f-secure annual report 2019 · 2021. 1. 12. · f-secure’s way of operating . . . . . . . . . . ....

80
ANNUAL REPORT 2019

Upload: others

Post on 18-Mar-2021

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

ANNUAL REPORT

2019

Page 2: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

WE CREATE TRUST WITH OUR VALUESOur INTEGRITY is beyond compromise.

We conquer challenges through COMMITMENT.We exceed expectations with EXCELLENCE.

Our purpose

WE EXIST TO BUILD TRUST IN SOCIETY AND TO KEEP PEOPLE AND BUSINESSES SAFE

Page 3: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Nobody knows cyber security like F-Secure. For three decades, F-Secure has driven innovations in cyber security, defending over 100,000 companies and millions of people. With unsurpassed experience in endpoint protection as well as detection and response, F-Secure shields enterprises and consumers against everything from advanced cyber attacks and data breaches to widespread ransomware infections.

WE ARE F-SECURE

F-Secure’s sophisticated technology combines the power of machine learning with the human expertise of its world-renowned security labs. F-Secure’s security experts perform incident response and forensic investigations on four continents, and its products are sold all over the world by around 200 broadband and mobile operators and thousands of resellers.

Founded in 1988, F-Secure is listed on the Nasdaq Helsinki.

CONTENTS

F-SECURE CORPORATION . . . . . . . . . . . . . . . . . . . . . . 40Income statement . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40Balance sheet . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41Cash flow statement . . . . . . . . . . . . . . . . . . . . . . . . . . . 42Notes to the parent company Financial Statements . . . . . . . . . . . 43

F-SECURE 2019Key figures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 02F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . . 03Products and services . . . . . . . . . . . . . . . . . . . . . . . . . 04CEO letter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 05

BOARD OF DIRECTORS’ REPORTBoard of Directors’ Report . . . . . . . . . . . . . . . . . . . . . 07Key figures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13Calculation of key ratios . . . . . . . . . . . . . . . . . . . . . . . 14

FINANCIAL STATEMENTSF-SECURE CONSOLIDATED . . . . . . . . . . . . . . . . . . . . . 16Statement of comprehensive income . . . . . . . . . . . 16Statement of financial position . . . . . . . . . . . . . . . . . 17Statement of cash flows . . . . . . . . . . . . . . . . . . . . . . . . 18Statement of changes in equity . . . . . . . . . . . . . . . . . 19Notes to the Financial Statements . . . . . . . . . . . . . . . 20

Auditor’s Report . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 53

NON-FINANCIAL INFORMATIONStatement of Corporate responsibility . . . . . . . . . . . 57

CORPORATE GOVERNANCEF-Secure’s Corporate Governance Statement . . . . . 64Board of Directors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 68Leadership team . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70Remuneration statement . . . . . . . . . . . . . . . . . . . . . . 73

INFORMATION FOR SHAREHOLDERSInformation for shareholders . . . . . . . . . . . . . . . . . . . 77

Page 4: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

20192018201720162015

52

96

148

63

96

158

72

98

170

96

95

191

123

95

217

KEY FIGURES 2019

Revenue

217 MEUR

Adjusted EBITDA

23 MEUR

In 2019 our corporate security revenue grew by

28%Corporate security

CAGR 24% (2015–2019)

69 nationalities

100+ countries with sales

30+ years in the business

1,700 employees

33% Nordic countries

Corporate security productsConsumer

security products

Cyber security consulting

l Corporate security revenue l Consumer security revenue

44% Rest of Europe

North America 9%

Other regions 13%

Revenue & profitability Revenue growth driven by corporate security, MEUR

Revenue split by region, %

Key figures

33%

23%

44%

Revenue split by business

02 F-SECURE 2019

Page 5: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

F-SECURE’S WAY OF OPERATING

“F-Secure combines award winning cyber security solutions for businesses and consumers with industry-leading consulting expertise.”

100,000+ companies

CHANNEL PARTNERS 6,000+ globally

DIRECT SALES

Suite of endpoint products Managed Detection and Response

300+ enterprises Tens of millions of consumers

DIRECT SALES 300+ consultants

OPERATORS 200+ globally

RETAIL & E-COM

Global multi-disciplinary organization Direct BusinessOperator partners

C CE E

C C

C CE E

C C

CE E

C

C C C C C C C C C C C C C C C

C C C C C C C C C C C C C C C

C C C C C C C C C C

Consumer Security ProductsCyber Security ConsultingCorporate Security Products

l Endpoint products for businesses utilize extensive network of more than 6,000 reseller partners worldwide

l F-Secure Countercept, Managed Detection and Response solution, relies on F-Secure experts and industry-leading technology

l F-Secure Consulting is a multi-disciplinary organization operating on four continents and is well-known for research-led methodology

l A strong and scalable consumer business supported by global network of around 200 telecommunication operators

03 F-SECURE 2019

Page 6: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Detection & Response solutions (EDR & MDR)EDR: F-Secure Rapid Detection & Response – Customer- or partner-managed solution for detecting and responding to targeted attacksMDR: F-Secure Rapid Detection & Response Service – Managed detection and response service providing 24/7 monitoring, alerts within minutes, and gives clear guidance on how to respondMDR: Countercept – Advanced threat hunting and continuous response capabilities against targeted attacks delivered as a managed service

Prevention solutionsF-Secure Protection Service for Business – Cloud-hosted endpoint securityF-Secure Business Suite – On-site deployed endpoint securityF-Secure Cloud Protection for Salesforce – Content level security for Salesforce’s customers

In corporate security F-Secure provides a broad range of cyber security products, managed detection and response solutions and cyber security consulting to companies globally with a focus on the mid-market and local enterprises. The majority of revenue comes from product sales through a large network of solution and service provider partners.

In consumer security the company provides a comprehensive range of endpoint protection, privacy and password management solutions, and security for all the connected devices at home, both separately and as a bundled premium offering (F-Secure TOTAL). The majority of consumer sales comes from the sale of endpoint protection products through the operator channel, but the company also sells consumer products through various online and retail partners, as well as the company’s own web shop.

F-Secure SAFE – Easy to use antivirus and internet security, including Family rules to let you set healthy boundaries for your children’s device use.

F-Secure FREEDOME – VPN that hides your online activity to ensure anonymous and secure internet browsing.

F-Secure KEY – A light and easy password manager, allowing you to store your passwords securely and access them from any device.

F-Secure SENSE – Protects every device in your connected home while serving as a fast, technologi-cally advanced wireless router. The required router is sold separately or provided by the operator.

F-Secure ID PROTECTION – Combines personal information monitoring against data breaches with password manager to create strong passwords.

CORPORATE SECURITY

CONSUMER SECURITY

PRODUCTS AND

SERVICESPrediction solutionsF-Secure Radar – Vulnerability scanning and manage-ment platformphishd – Anti-phishing behavior management platform

Cyber security servicesF-Secure provides premium consultancy services for all areas of cyber security on four continents, including services such as:

– F-Secure Cyber Incident & Resilience Services

– F-Secure Security Assessments

– F-Secure Red Team Testing

– F-Secure Cyber Risk Management

04 F-SECURE 2019

Page 7: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

F-Secure has been in the forefront of cyber security for over 30 years. We have seen the industry developing from the very first viruses to hands-on-keyboard targeted attacks. We have evolved with the threat landscape, and today our offering consists of cyber security products and services to meet the customer requirements. F-Secure operates globally in more than 20 countries across five continents. Our expert teams are monitoring threats and protecting our customers 24/7. F-Secure’s impressive clientele includes some of the largest enterprises in the world, tens of thousands mid-market companies and millions of consumers.

COMPETITE ADVANTAGE FROM THE COMBINATION OF CYBER SECURITY PRODUCTS AND SERVICES

Samu Konttinen

CEO LETTER

The overall market potential is exciting as the demand for all cyber security solutions grows. Societies become more dependent on connected environ-ments while the rapidly increasing number of connected devices also opens new attacking venues for threat actors. Our mission is to build trust in society and to keep people and businesses safe as the emergence of these challenges accelerates.

The year 2019 was yet another great chapter for F-Secure – we took big steps in our strategy execution by finalizing the MWR InfoSecurity integration. From a financial standpoint, our strategically important corporate security grew 28% from the previous year and we delivered our profitability outlook with adjusted EBITDA margin of 11%. The combination of products and services gives F-Secure a competitive advantage as we offer award-winning solutions coupled with threat insights from real-life cyber-attacks obtained from first-hand incident investigations and other advisory services that we provide.

Encouraging traction with managed detection and response solutionsDetection and response is one of the fastest growing domains within the cyber security industry. Businesses of all sizes face increasing challenges as they need to have the capabilities to detect attacks fast and the means to start response actions as quickly as possible. To obtain the needed know-how, businesses are looking for specialist partners to help them. This expertise is crucial as cyber-attacks can cause extensive financial damage and immense brand risk at worst.

F-Secure Countercept is a detection and response solution that consists of our own industry-leading technology that is augmented by our expert services. Our cyber security specialists analyze data anomalies, hunt for threats and, very importantly, are on 24/7 standby to start incident response actions whenever attacks occur. The customer base of F-Secure Countercept includes businesses from many of the most demanding industry verticals such as finance, critical infrastructure and professional services. To highlight the quality of our unique solution, F-Secure achieved the highest score among vendors in the MITRE ATT&CK evaluation based on a scoring code created by Forrester 1).

1) The Forrester MITRE ATT&CK Evaluation Guide, An Objective Analysis Of Round 1 And How To Interpret The Results by Josh Zelonis, with Stephanie Balaouras, Joseph Blankenship, Benjamin Corey, Peggy Dostie, and Diane Lynch, November 20, 2019

05 CEO LETTER

Page 8: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Preferred cyber security vendor for channel partners in corporate endpoint solutionsEndpoint security always forms the core of a company’s cyber security posture. Businesses today expect their endpoint security solution to provide both the preventive capabilities as well as detection and response features. F-Secure is tapping into this demand by offering EDR (Endpoint Detection and Response) capabilities combined with Endpoint Protection (EPP) solutions. The competitiveness of our endpoint portfolio was once again demonstrated by a good renewal performance among existing customers in 2019 and by winning the AV-Test award for best protection.

The business logic of our endpoint security platform builds on partnering with IT resellers and managed security service providers. F-Secure’s endpoint products are targeted to serve especially mid-market businesses. We work with more than 6000 resellers worldwide as these partnerships provide us scale to distribute our cloud-native endpoint solution to end customers. In 2019, we started to roll out a renewed global partner program which received The Channel Program Of The Year award by SiriusDecision of Forrester Research.

One of the few truly global cyber security consulting companies operating on four continents with research-led expertiseCyber security consulting is one of the largest domains within the cyber security industry. The market is characterized by having only very few globally operating companies and hundreds of small regional vendors. The fast market growth is driven by talent shortage and digitalization.

A key theme in 2019 was finalizing the integration of MWR InfoSecurity as we combined our consulting units into one globally operating, multi-disciplinary organization under one brand, F-Secure Consulting. We operate from 11 different locations across four continents which makes us well positioned to serve various different industry verticals. Finance is the largest end customer segment for F-Secure Consulting as many of the world’s largest and most prestigious financial institutions are our customers. Overall, our expertise and research-led approach is highly recognized in the industry as we were invited to speak at nearly hundred cybersecurity events during 2019.

“F-SECURE COUNTERCEPT IS A DETECTION AND RESPONSE SOLUTION THAT CONSISTS OF OUR OWN INDUSTRY-LEADING TECHNOLOGY THAT IS AUGMENTED BY OUR EXPERT SERVICES.”

Advanced security for consumers in an ever-changing cyber threat landscapeConsumers face multiple cyber security challenges. The malware volumes remain staggering and consumers also need to protect their online identities as the world is increasingly digital and identity thefts are becoming more common. A strategic cornerstone of our consumer business is partnering with telecommunication operators and equipping them to provide protection for their consumer customers. We are the cyber security partner of choice for almost 200 telecommunication operators globally – far more than any other company. Last year, we added nine new partners to our ecosystem, with the most notable new logos being Windstream in US and So-net in Japan.

During 2019, we launched F-Secure ID PROTECTION and signed the first deals with our operator partners to start offering it for their customers. Another interesting new area is home IoT protection. F-Secure SENSE meets this opportunity. In 2019 product development continued to provide F-Secure’s SENSE software to be used in the routers of different manufacturers.

F-Secure today is stronger and more global than ever before. I am looking forward to a great year 2020 and want to thank all our customers for their trust and our people, F-Secure Fellows, for their hard work and commitment.

Samu Konttinen

06 CEO LETTER

Page 9: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

BOARD OF DIRECTORS’ REPORT 2019F-Secure is one of Europe’s leading cyber security companies. F-Secure’s business comprises Managed Detection and Response (MDR), Endpoint Protection (EPP) for businesses, Cyber security consulting, and Consumer security. While completing the integration of MWR InfoSecurity, F-Secure restructured operations in alignment with the strategy to have the right focus in serving different customer segments optimally.

Managed Detection and Response (MDR) is one of F-Secure’s main growth areas. F-Secure’s competitiveness in the rapidly growing MDR market was demonstrated by both commercial success and technological recognition in 2019. Multiple new deals were won globally among customers who operate in the most demanding cyber security environments.

In corporate endpoint protection (EPP), F-Secure worked in close co-operation with its partner network to develop our offering for end-customer needs. F-Secure’s suite of endpoint products contains growth potential especially after strength-ening the capabilities of Endpoint Detection and Response (EDR). Enhancing the offering by adding other security capabilities to the same platform increases the company’s competitive advantage.

Cyber security consulting grew the most in absolute terms during 2019. Our experts have unique visibility into real-life attacks from incident response cases. Additionally, F-Secure offers a very broad range of other cyber advisory services. F-Secure Consulting is set apart from the competition by our research-led approach and our ability to support enterprises around the globe.

Consumer security remained stable as expected in 2019. New deals signed with operator partners confirmed F-Secure’s strong position in this business. In addition, good traction from new consumer security solutions such as ID PROTECTION indicates long-term potential.

07 BOARD OF DIRECTORS’ REPORT07

Page 10: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Financial performance and key figures In January-December, total revenue increased by 14% year-on-year to EUR 217.3 million (190.7 m), driven by corporate security. Corporate security represented 56% (50%) of all revenue, and consumer security 44% (50%) of all revenue.

Corporate security Revenue from corporate security increased by 28% year-on-year to EUR 122.5 million (95.9m), driven by both the contribu-tion from the acquired MWR InfoSecurity as well as continued organic growth.

Products

Revenue from endpoint protection (EPP) solutions increased from the previous year’s level. Renewal rates with the existing EPP installations remained at a high level throughout the year, which is a testimony to the quality of our solutions. From a technological standpoint, this was further validated in February as F-Secure won its seventh Best Protection Award from the AV-TEST Institute, highlighting the competitiveness of the company’s next-generation endpoint security offering.

New customer acquisition for EPP showed quarterly and geographical variation throughout the year. Partner onboarding for the cloud-native EDR (Endpoint Detection and Response) solution was successful during 2019, but EDR’s revenue impact was still small during its first year.

Revenue from Managed Detection and Response (MDR) solutions increased strongly from the previous year. F-Secure Countercept won several new customers globally in the most demanding customer segments such as finance, critical infrastructure and professional services. For example, in Q3 F-Secure Countercept won large deals against many top competitors in the US and UK. Such wins highlight the competitiveness of our MDR offering. Overall, long sales cycles and varying deal sizes are expected to continue, which will cause quarterly variations in new sales.

Cyber security consulting

Cyber security consulting revenue grew strongly from the previous year’s level. F-Secure’s consulting revenue increased in the UK, the Nordics and Singapore by winning important new customers and selling more services among existing clientele. Singapore, one of the operationally developing countries, had an exceptional year. This stellar performance highlights F-Secure’s ability to serve consulting customers with cross-country resourcing while at the same time reaching a mature scale organically. In the latter part of 2019 utilization rates were softer than expected in some regions.

After merging consulting units F-Secure has hundreds of cyber security consultants who operate on four continents, which makes F-Secure a substantial consultancy provider on the global scale. Overall, F-Secure continues to see a strong demand in the cyber security consulting market and has successfully recruited new consultants to meet this demand. This is important as sustainable regional profitability requires a sufficient local consulting force.

Consumer security Revenue from consumer security remained at the previous year’s level and was EUR 94.8 million (94.9m). Revenue from both operator and direct business stayed at the previous year’s level.

Operators

Revenue from the operator channel remained at the same level as the previous year. F-Secure continued to work closely with its broad, global network of partners to increase product activation rates. During the year, F-Secure signed nine new operator contracts in Europe, the United States, and Asia. One of the highlights was a new operator deal with Windstream (US), who selected F-Secure SENSE for their router security solution and replaced a competitor’s endpoint offering with F-Secure SAFE.

Direct sales

Revenue from direct sales remained at the previous year’s level. Throughout 2019 renewals stayed at a good level while the demand shifted increasingly from sole endpoint protection (F-Secure SAFE) to bundle of consumer products in the form of F-Secure TOTAL. This trend is expected to continue as consumers are increasingly seeking to buy bundled solutions to secure their digital lives. Ecommerce sales performed well particularly in the UK, in 2019.

Deferred revenueDeferred revenue increased by 1% (year-on-year) to EUR 73.9 million (72.9m).

In corporate endpoint solutions, F-Secure has renewed its discount policy which has led to shorter average contract dura-tions. At the same time, the demand for monthly subscriptions has increased. The growth of deferred revenue has decelerated also due to increased share of consulting business after MWR InfoSecurity acquisition. There is also less deferred revenue from corporate endpoint security business due to slower growth in order intake during the past year.

Gross marginGross margin increased by EUR 15.4 million to EUR 166.8 million (151.4m), or 77% of revenue (79%). Relative gross margin decreased after first half of 2018 as the share of cyber security consultancy business increased due to the acquisition of MWR InfoSecurity.

Acquisition related items affecting comparabilityMWR InfoSecurity acquisition included an earnout against which a contingent consideration liability was booked in balance sheet. During second quarter contingent consider-ation was released by EUR 9.1 million due to acquired consulting business not reaching all agreed business milestones. On 31 December the earnout period ended and the final outcome to be paid during first quarter of 2020 was calculated to be EUR 3.7

08 BOARD OF DIRECTORS’ REPORT

Page 11: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

million. Additional release of contingent consideration liability during fourth quarter was EUR 3.4 million. Total impact of the decrease in contingent consideration liability was EUR 12.5 million and is presented in other operating income.

As the earn-out target for MWR InfoSecurity consulting business was not reached in the second quarter, an impairment test was carried out resulting in an impairment of EUR 6.0 million. The remaining goodwill from the acquisition is EUR 78 million. The final purchase price of the acquisition totaled to GBP 85 million.

The net impact in full year EBIT related to the acquisition related valuation revision was positive EUR 6.5 million.

Operating expensesOperating expenses excluding depreciation, amortization and impairment and items affecting comparability (IAC) increased by EUR 8.9 million to 145.1 million (136.2m) due to the inclusion of MWR InfoSecurity in the company’s financials. IAC includes costs from restructuring in total EUR 4.6 million.

Depreciation and amortization increased by EUR 14.7 million to 24.0 million (9.3m), where IFRS 16 impact was EUR 6.3 million and PPA amortization from acquisition of MWR InfoSecurity was EUR 4.1 million.

ProfitabilityAdjusted EBITDA was EUR 23.2 million and 10.7% of revenue (17.4m, 9.1%). Excluding IFRS 16 positive impact of EUR 6.6 million adjusted EBITDA was EUR 16.6 million.

EBIT was EUR 7.2 million and 3.3% of revenue (4.5m, 2.4%). Increase in EBIT from previous year’s level was EUR 2.7 million. EBIT includes positive impact from the valuation revision of MWR InfoSecurity and a negative impact from restructuring.

Cash flowCash flow from operating activities before financial items and taxes increased by EUR 5.2 million and was EUR 19.0 million

(13.8m). IFRS 16 had EUR 6.0 million positive impact on opera-tive cash flow. Cash flow from financing and taxes improved from previous year mostly due to lower tax advances.

Acquisitions and financing arrangementsF-Secure did not carry out acquisitions during 2019.

Company did not enter new financing agreements during 2019. Bank loan repayments were made according the schedule. Total repayments during 2019 were EUR 6.0 million. Remaining loan at the end of the financial year was EUR 31.0 million of which EUR 6.0 million will be paid within next 12 months.

The financing agreement includes conventional loan covenants related to ratio of net debt to EBITDA and equity ratio. F-Secure complied with the covenants throughout the reporting period.

Capital structureF-Secure’s financial position remained solid. At the end of the year F-Secure’s cash and cash equivalents totaled EUR 25.5 million (27.9 million). Equity ratio on 31 December 2019 was 49.0% (42.7%) and gearing ratio was 20.8% (13.9%).

Interest bearing liabilities in balance sheet increased due to adoption of new Leases standard, IFRS 16. F-Secure used modi-fied approach in adopting the new standard and comparative information was not restarted. Lease liabilities in the opening balance sheet on 1 January, 2019 were EUR 12.8 million of which short-term EUR 5.7 million. On 31 December, 2019 lease liabilities in the balance sheet were EUR 10.3 million of which short-term EUR 5.9 million.

Capital expenditureCapital expenditure was EUR 12.8 million (99.8m). During 2019 capital expenditure includes EUR 3.8 million additions of IFRS 16 right-of-use assets. Comparative year’s capital expenditure includes EUR 91.3 million from acquisition of MWR InfoSecurity. Capitalized development expenses were EUR 6.2 million (4.7m).

Research and development Innovation and technical expertise have always been in the core of F-Secure as cyber security companies need to move fast to keep up with the ever-changing threat landscape. As an example, automation via machine learning has long been a key theme for F-Secure. In 2019, the company’s research and development activities included new technology initiatives such as Project Blackfin, which focuses on swarm intelligence. Furthermore, research and development enhanced products by improving protection, detection, and response capabilities, and by boosting the usability for both corporate and consumer customers.

F-Secure’s research and development expenditure amounted to EUR 39.5 million in 2019, representing 18% of revenue (EUR 35.7m, 19%). Capitalized development expenses were EUR 6.2 million (EUR 4.7 million).

During the year, we continued to integrate Countercept and RDS (Rapid Detection & Response Service) into a single MDR (Managed Detection and Response). The objective is to bring an industry-leading detection and response platform and threat hunting capability seamlessly together. Additionally, our technical know-how got a great testimony in 2019 as F-Secure’s detection and response capabilities received significant industry recognition when compared to the top competitors.

For endpoint protection, improving our cloud-native Endpoint Detection and Response solution (EDR) to meet the needs of our most demanding customers and channel partners has been one of F-Secure’s focus points. On a more general level, the company further enhanced the manageability of different corporate security solutions and their features under one central, user-friendly platform while continuing to offer best-in-class protection.

In the consumer security market, significant effort was directed toward the development and the launch of F-Secure ID PROTECTION. The solution combines monitoring personal information for data breaches with password management. At

09 BOARD OF DIRECTORS’ REPORT

Page 12: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

the same time, software development of our router security solution, F-Secure SENSE, continued in co-operation with operator partners to expand its compatibility with router manufacturers’ products. F-Secure also continued to work on integrating its endpoint security (F-Secure SAFE), router security (F-Secure SENSE), and personal privacy (F-Secure FREEDOME) applications to simplify the combined user experience.

Organization and leadership

PersonnelAt the end of the quarter, F-Secure had 1,696 employees, which shows a net increase of 30 employees (2%) since the beginning of the year (1,666 on 31 December 2018).

Leadership teamAt the end of the year, the composition of the Leadership Team was the following:

Samu Konttinen (CEO), Antti Hovila (Strategy, Brand & Communications), Kristian Järnefelt (Consumer Security), Juha Kivikoski (Business Security), Ian Shaw (Cyber Security Consulting), Tim Orchard (Managed Detection & Response) Jari Still (Information & Business Services), Jyrki Tulokas (Security Research & Technologies), Eriikka Söderström (CFO), and Eva Tuominen (People Operations & Culture).

Shares, Shareholders’ Equity, Own Shares The total number of company shares is currently 158,798,739. The company’s registered shareholders’ equity is EUR 1,551,311.18. The company currently holds 1,011,744 of its own shares.

In 2019, under the authorization held by the Board of Directors, we transferred a total of 164 963 treasury shares to our employees, members of the Board of Directors and members of the Leadership Team, as settlement under F-Secure’s share based incentive plans. The shares were transferred without consideration and in accordance with the plan rules.

In accordance with the decision by the Annual General Meeting, 40% of the fees paid to the Members of the Board of Directors in 2019 were paid in F-Secure shares. In total, 41,919 of F-Secure treasury shares were transferred to the Members of the Board.

Information on the authorizations held by the Board of Directors in 2019 to issue shares and special rights entitling to shares, to transfer shares and repurchase own shares, is avail-able in the Remuneration Report part of this Annual Report.

Risks and uncertainties The following risks and uncertainties can adversely impact F-Secure’s sales, profitability, financial condition, market share, reputation, share price or the achievement of the company’s short- and long-term objectives. The matters described here should not be construed as exhaustive list. The most significant risks are:

Endpoint protection market disruptionEndpoint security market is highly competitive. Operating system manufacturers have increased their focus to built-in security features and at the same time new vendors and technologies have emerged. F-Secure has to succeed in maintaining in-depth understanding of cyber security threat landscape, hacker techniques and technologies used as well as continue to innovate in defense technologies.

Market consolidation The cyber security market is consolidating due to economies of scale. F-Secure has to succeed in finding the right acquisition targets, as well as successfully integrating the target companies.

Risks relating to launch of new technologiesIn a rapidly evolving industry it is vital to keep the products and services relevant to the customers while introducing new technologies to the market on-time. F-Secure is driving technology simplification and R&D effectivization initiatives

as well as investments to artificial intelligence to ensure a competitive product portfolio.

Attracting and retaining talentCompetition for capable personnel is increasing and there is structural undersupply of talent in the security industry. F-Secure is continuously developing and adopting new ways of recruitment, building its own talent and knowledge pools and investing to training and development of personnel.

Geopolitical risksF-Secure operates globally in different countries, and local regulation is exposing the company to geopolitical risks, including, for instance, unfavorable tax matters or export controls, BREXIT being one example of these risks. Changes in regulations or their application, applicable to current or new technologies or services, may adversely affect our business operations.

Currency fluctuationsIncreased amount of operations and sites outside the Eurozone in different currencies exposes F-Secure to an increased risk related to currency fluctuations.

The Annual General Meeting The Annual General Meeting of F-Secure Corporation was held on 19 March 2019. The Meeting confirmed the financial state-ments for the financial year 2018 and discharged the members of the Board and the President and CEO were discharged from liability. The Annual General Meeting decided that no dividend will be paid for the year 2018.  

It was decided that the number of Board members is six (6). The following current members were re-elected: Pertti Ervi, Bruce Oreck, Päivi Rekonen and Risto Siilasmaa. Tuomas Syrjänen and Matti Aksela were elected as new members of the Board. The Board elected in its organizational meeting Siilasmaa as the Chairman of the Board. The Board nominated

10 BOARD OF DIRECTORS’ REPORT

Page 13: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Siilasmaa as the Chairman of the Personnel Committee and Bruce Oreck and Päivi Rekonen as members of the Personnel Committee. Pertti Ervi was nominated as the Chairman of the Audit Committee and Päivi Rekonen, Tuomas Syrjänen and Matti Aksela were nominated as members of the Audit Committee. It was decided that the annual compensation for the Board members is as follows: for the Chairman EUR 80,000, for the Chairmen of the Personnel and Audit Committees EUR 48,000, members EUR 38,000 and for the member employed by F-Secure Corporation EUR 12,667. Approximately 40% of the annual remuneration will be paid as company shares.

It was decided that the Auditor’s fee will be paid against approved invoice. PricewaterhouseCoopers Oy was elected the Group’s auditor. APA, Mr. Janne Rajalahti acts as the responsible partner.

The Annual General Meeting authorized the Board of Directors to decide upon the repurchase of a maximum of 10,000,000 of the Company’s own shares in one or several tranches and with the Company’s unrestricted equity. The authorization entitles the Board of Directors to decide on the repurchase also in deviation from the proportional holdings of the shareholders (directed repurchase). The authorization comprises the repurchase of shares either on a regulated market on Nasdaq Helsinki Ltd in accordance with its rules and guidelines in which case the repurchase price is determined on the basis of the stock exchange price at the time of repurchase, or with a purchase offer to the shareholders in which case the repurchase price must be the same for all shareholders. The Company’s own shares shall be repurchased to be used for carrying out acquisitions or implementing other arrange-ments related to the Company’s business, for improving the Company’s financing structure, as part of the implementation of the Company’s incentive scheme or otherwise to be transferred further or cancelled. The authorization includes the right of the Board of Directors to decide on all other terms related to the repurchase of the Company’s own shares. The authorization is valid until the next Annual General Meeting, in

any case until no later than 30 June 2020, and it terminates the authorization given to the Board of Directors by the Annual General Meeting of year 2018 concerning the repurchase of the Company’s own shares.

The Annual General Meeting authorized the Board of Directors to decide on the issuance of a maximum of 31,000,000 shares through a share issue or by issuing special rights entitling to shares pursuant to chapter 10, section 1 of the Companies Act in one or several tranches. The proposed maximum number of the shares corresponds to 19.5% of the Company’s registered number of shares. The authorization concerns both the issuance of new shares and the transfer of treasury shares held by the Company. The authorization entitles the Board of Directors to decide on all terms related to the share issue and the issuance of special rights. The issuance of shares may be carried out in deviation from the shareholders’ pre-emptive subscription right (directed issue). The authorization may be used for carrying out potential acquisitions or other transactions or share-based incentive schemes or otherwise for purposes decided by the Board of Directors. The Board of Directors is also entitled to decide on the sale of treasury shares on a regulated market on Nasdaq Helsinki Ltd in accordance with its rules and guidelines. The authorization is valid until the next Annual General Meeting, in any case until no later than 30 June 2020, and it terminates the authorizations given to the Board of Directors by the Annual General Meeting of year 2018 concerning the directed share issue and the transfer of treasury shares.

Market overview The growing number and variety of connected devices as well as digital services continues to create security challenges for both businesses and individuals. Combined with the increasing complexity of IT systems, tightening regulation and increasing significance of geopolitics, these trends are driving demand for security products and services. While advanced cyber-attacks are becoming more common and persistent, criminals are

targeting companies of all sizes along with consumers by taking advantage of vulnerabilities in popular software, both traditional and new connected devices as well as online services. Apart from pure criminal activity, governments and hacktivists use vulnerabilities and malware for things including espionage and surveillance.

Attacks against corporations often go undetected for months. As most companies lack relevant capabilities for detection and response, it is estimated that the demand for both Endpoint Detection and Response (EDR) solutions and Managed Detection and Response (MDR) will continue to increase rapidly. The new detection and response capabilities are supplementing existing endpoint protection solutions (EPP), causing the EPP market to be in transition. Overall, as organizations are increasingly adopting cloud services, they seek managed security services and cloud-based delivery to help them maintain control of their security.

The consumer security software market continues to be impacted by the changing device landscape, app stores and online sales overall. On the whole, the number of connected smart home devices is growing very rapidly, and as a result tele-communication operators are investing heavily in upgrading connectivity and introducing new security related services into their offerings. As consumers become increasingly aware of the threats to their privacy and security, they seek to buy more comprehensive solutions to secure their digital lives. This creates opportunities for innovative new security products.

Strategy 2018–2021The world is becoming digitalized and connected. Due to this, cyber-attacks and cyber-crime continue to be among the most critical challenges the world is facing. While the complexity and magnitude of problems increases, expertise is concentrating into a limited number of specialized security companies.

For three decades, F-Secure has driven innovations in cyber security, defending tens of thousands of companies and

11 BOARD OF DIRECTORS’ REPORT

Page 14: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

millions of people. We have transformed from an endpoint protection company to a cyber security leader with a broader set of products and services.

F-Secure’s competitiveness is based on extensive experience in cyber security, and a unique combination of man and machine. Our extensive experience, knowledge and insight in cyber security, combined with our global intelligence network, smart software and cutting edge artificial intelligence makes us the perfect trusted cyber security partner for companies of all sizes as well as individuals. We are the proud cyber security advisor to many of the world’s largest and most demanding organiza-tions e.g. in the banking, automotive and airline industries as well as the military and law enforcement sector. Our expertise is continuously developed, as we take on the toughest of assignments.

As F-Secure seeks to accelerate growth, we continue to focus growth investments in corporate security. We provide best-in-class services and solutions to the mid-market, especially for customers seeking to buy prevention, detection and response. We foresee the market moving towards managed endpoint security and see especially strong growth in detection and response solutions. As we expand our product and service offering, we are also making it more integrated in order to offer efficient and comprehensive turn-key solutions to our customers and partners.

F-Secure’s corporate security products are mainly sold through the channel. Our growing network of thousands of partners are key to our strategic expansion. F-Secure’s products are designed to be delivered from the cloud, and to support partners as they develop managed service provider business models. Ease of use both for end-customers as well as partners is critical aspect of all product design.

F-Secure also provides a comprehensive set of security and privacy solutions to consumers, protecting their information, identities, devices, smart homes and families. F-Secure is the world’s leading provider of consumer security solutions

through telecommunications operators. Together, we protect tens of millions of consumers and their digital lives. In consumer security, F-Secure continues with its existing sales channels aiming at profitable growth.

Outlook

The company’s outlook for 2020 is: – Organic revenue growth in corporate security is expected

to continue in 2020 although slower than in 2019. The nega-tive impact of terminated non-strategic products in growth rate is estimated to be a few percentage points in 2020.

– Revenue from consumer security is expected to be approximately at the same level as in 2019.

– Adjusted EBITDA is expected to clearly increase compared to 2019.

This outlook disclosed on the 12 December 2019 replaced previously disclosed forecasts and forward looking statements.

Dividend proposal The company’s dividend policy is to pay approximately half of its profits as dividends. Subject to circumstances, the company may deviate from this policy.

The Board of Directors has decided to propose to the Annual General Meeting that no dividend will be paid for 2019. Based on F-Secure’s dividend policy the resulting dividend would have remained minimal. Taking into account the transaction costs related to the distribution, the Board of Directors considers it not in the shareholders’ interests to pay dividends for fiscal year 2019.

Events after period-end No other material changes regarding the Company’s business or financial position have occurred after the end of the year.

Helsinki, 12 February 2020

F-Secure Corporation

Board of Directors

Risto Siilasmaa Pertti Ervi Bruce Oreck Päivi RekonenTuomas SyrjänenMatti Aksela

President and CEOSamu Konttinen

12 BOARD OF DIRECTORS’ REPORT

Page 15: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

0

2

4

6

8

1211100908070605040302010

1

2

3

4

million EUR

Economic indicatorsIFRS

2019IFRS

2018IFRS

2017IFRS

2016IFRS

2015

Revenue (MEUR) * 217.3 190.7 169.8 158.3 147.6

Revenue growth % 14% 12% 7% 7% 7%

EBIT (MEUR) * 7.2 4.5 11.5 19.2 20.0

% of revenue 3.3% 2.4% 6.8% 12.1% 13.6%

Result before taxes * 4.2 1.7 12.4 20.8 20.7

% of revenue 2.0% 0.9% 7.3% 13.1% 14.0%

ROE (%) 4.7% 1.2% 15.0% 19.9% 28.1%

ROI (%) 4.5% 7.9% 20.0% 28.6% 52.1%

Equity ratio (%) 49.0% 42.7% 61.9% 66.7% 64.1%

Investments (MEUR) 12.8 99.8 9.3 6.9 14.6

% of revenue 5.9% 52.3% 5.5% 4.4% 9.9%

R&D costs (MEUR) * 39.6 35.7 34.1 28.4 26.9

% of revenue 18.2% 18.7% 20.1% 17.9% 18.2%

Capitalized development (MEUR) 6.2 4.7 3.9 3.2 2.3

Gearing % 20.8% 13.9% –127.8% –122.1% –122.4%

Wages and salaries (MEUR) 104.4 84.9 70.1 61.8 56.8

Personnel on average 1,701 1,364 1067 981 894

Personnel on Dec 31 1,696 1,666 1104 1,026 926

* For 2016 and 2015 only continuing operations .

Key ratiosIFRS

2019IFRS

2018IFRS

2017IFRS

2016IFRS

2015

Earnings / share (EUR) 0.02 0.01 0.07 0.10 0.14

Earnings / share (EUR) continuing operations 0.02 0.01 0.07 0.10 0.08

Earnings / share diluted 0.02 0.01 0.07 0.10 0.14

Earnings / share diluted continuing operations 0.02 0.01 0.07 0.10 0.08

Shareholders’ equity per share 0.48 0.42 0.45 0.49 0.49

Dividend per share * 0.00 0.00 0.04 0.12 0.12

Dividend per earnings (%) 0.0% 0.0% 57.1% 122.8% 85.7%

Effective dividends (%) 0.0% 0.0% 1.0% 3.4% 4.7%

P/E ratio 142.7 431.4 55.2 35.6 18.2

Share price, lowest (EUR) 2.19 2.18 3.17 2.19 2.08

Share price, highest (EUR) 3.40 4.24 4.84 3.60 3.84

Share price, average (EUR) 2.68 3.03 3.94 2.87 2.71

Share price Dec 31 3.05 2.32 3.89 3.48 2.58

Market capitalization (MEUR) 483.5 367.6 617.7 552.6 409.7

Trading volume (millions) 26.5 33.7 27.8 35.9 61.2

Trading volume (%) 16.7% 21.2% 17.5% 22.6% 39.3%

* Board proposal

Adjusted number of shares IFRS 2019 IFRS 2018 IFRS 2017 IFRS 2016 IFRS 2015

average during the period 157,719,368 157,224,137 156,502,983 156,022,774 155,801,466

average during the period, diluted 157,719,368 157,224,137 156,502,983 156,022,774 155,801,466

Dec 31 158,798,739 158,798,739 158,798,739 158,798,739 158,798,739

Dec 31, diluted 158,798,739 158,798,739 158,798,739 158,798,739 158,798,739

l Turnover EUR l Average price

Turnover and average share price per month 2019

KEY FIGURESF-Secure has applied new IFRS16 standard from January 1, 2019 onwards with modified approach and comparatives are not restated. IFRS 15 and IFRS 9 standards have been applied from January 1, 2018 onwards and 2017 financials are restated retrospectively. Figures for 2015–2016 are not restated and thus not fully comparable.

13

Page 16: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Equity ratio, %Total equity

� 100Total assets – advance payments received

ROI, %Result before taxes + financial expenses

� 100Total assets – non-interest bearing liabilities (average)

ROE, %Result for the period

� 100Total equity (average)

Gearing, % Interest bearing liabilities – cash and bank and financial asset through profit and loss

� 100Total equity

Earnings per share, EURProfit attributable to equity holders of the company

Weighted average number of outstanding shares

Shareholders’ equity per share, EUR

Equity attributable to equity holders of the company

Number of outstanding shares at the end of period

P/E ratioClosing price of the share, end of period

Earnings per share

Dividend per earnings, %Dividend per share

� 100Earnings per share

Effective dividends, %Dividend per share

� 100Closing price of the share, end of period

Operating expenses Sales and marketing, research and development and administration costs

EBITDA EBIT + depreciation, amortization and impairment

CALCULATION OF KEY RATIOS

14

Page 17: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Reconciliation between adjusted EBITDA, EBITDA, adjusted EBIT and EBITEUR 1,000 Consolidated, 2019 Consolidated, 2018

Adjusted EBITDA 23.2 17.4

Adjustments to EBITDA

Change in fair value of contingent consideration 12.5

Costs related to business acquisitions –2.6

Costs related to integration –1.0

Restructuring –4.6

EBITDA 31.1 13.8

Depreciation, amortization and impairment losses –24.0 –9.3

EBIT 7.2 4.5

Adjusted EBIT 9.6 10.6

Adjustments to EBIT

Change in fair value of contingent consideration 12.5

Costs related to business acquisitions –2.6

Costs related to integration –1.0

PPA amortization –4.1 –2.5

Impairment –6.3

Restructuring –4.6

EBIT 7.2 4.5

Classification of adjusted costs in operating expenses

Operating Expenses 2019 Restructuring

Expenses for adjusted EBIT Depreciation Impairment PPA amortization

Operating Expenses for Adjusted EBITDA 2019

Sales and marketing –106.0 –106.0 6.6 –99.4

Research and development –39.6 –39.6 6.3 –33.2

Administration –28.1 4.6 –23.5 0.7 6.3 4.1 –12.4

Operating expenses –173.7 4.6 –169.1 13.6 6.3 4.1 –145.1

Operating Expenses 2018 M&A expenses

Expenses for adjusted EBIT Depreciation PPA amortization

Operating Expenses for Adjusted EBITDA 2018

Sales and marketing –95.0 0.5 –94.5 3.9 –90.7

Research and development –35.7 0.0 –35.7 2.1 –33.6

Administration –18.3 3.1 –15.2 0.8 2.5 –11.9

Operating expenses –149.1 3.6 –145.5 6.8 2.5 –136.2

15

Page 18: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

STATEMENT OF COMPREHENSIVE INCOME JAN 1–DEC 31, 2019

EUR 1,000 NoteConsolidated,

IFRS 2019Consolidated,

IFRS 2018

REVENUE (2) 217,338 190,731

Cost of revenue (6) –50,549 –39,351

GROSS MARGIN 166,789 151,379

Other operating income (3) 14,049 2,258

Sales and marketing (4, 5, 6) –105,988 –95,037

Research and development (4, 5, 6) –39,568 –35,741

Administration (4, 5, 6) –28,122 –18,320

EBIT 7,160 4,539

Financial income (8) 1,424 2,311

Financial expenses (8) –4,337 –5,123

PROFIT (LOSS) BEFORE TAXES 4,247 1,727

Income tax (9) –882 –883

RESULT FOR THE FINANCIAL YEAR 3,365 844

Other comprehensive income

Exchange difference on translation of foreign operations 5,081 –1,288

COMPREHENSIVE INCOME FOR THE YEAR 8,446 –444

Result of the financial year is attributable to: Equity holders of the parent 3,365 844

Comprehensive income for the year is attributable to: Equity holders of the parent 8,446 –444

Earnings per share – basic and diluted (10) 0.02 0.01

16 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 19: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

STATEMENT OF FINANCIAL POSITION DEC 31, 2019

EUR 1,000 NoteConsolidated,

IFRS 2019Consolidated,

IFRS 2018

ASSETS

NON-CURRENT ASSETS

Tangible assets (13) 15,594 5,175

Intangible assets (13) 36,519 38,381

Goodwill (11, 12, 13) 88,398 90,677

Deferred tax assets (21) 3,072 3,961

Other receivables (16) 573 485

Total non-current assets 144,156 138,679

CURRENT ASSETS

Inventories (14) 107 607

Accrued income (16) 3,451 1,328

Trade and other receivables (15, 16) 53,857 55,334

Income tax receivables (16) 2,301 4,228

Financial asset at FVTPL (15) 66 58

Cash and bank accounts (15, 20) 25,427 27,806

Total current assets 85,210 89,361

TOTAL ASSETS 229,366 228,040

EUR 1,000 NoteConsolidated,

IFRS 2019Consolidated,

IFRS 2018

SHAREHOLDERS’ EQUITY AND LIABILITIES

SHAREHOLDERS’ EQUITY (17)

Share capital 1,551 1,551

Share premium 165 165

Treasury shares –2,141 –2,772

Translation differences 3,245 –1,838

Reserve for invested unrestricted equity 6,173 6,082

Retained earnings 67,166 63,092

Equity attributable to equity holders of the parent 76,158 66,279

NON-CURRENT LIABILITIES

Interest bearing liabilities, non-current (19, 20) 29,451 31,000

Deferred tax liabilities (21) 2,463 4,094

Other non-current liabilities (22) 19,490 33,746

Provisions (22) 3,041 1,173

Total non-current liabilities 54,445 70,013

CURRENT LIABILITIES

Interest bearing liabilities, current (19, 20) 11,877 6,058

Trade and other payables (20, 22) 28,998 29,544

Income tax liabilities (22) 1,522 821

Other current liabilities (22) 56,365 55,325

Total current liabilities 98,763 91,748

TOTAL SHAREHOLDERS’ EQUITY AND LIABILITIES 229,366 228,040

17 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 20: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

STATEMENT OF CASH FLOWS JAN 1–DEC 31, 2019

EUR 1,000 NoteConsolidated,

IFRS 2019Consolidated,

IFRS 2018

Cash flow from operations

Result for the financial year 3,365 844

Adjustments

Depreciation and amortization 23,988 9,270

Profit / loss on sale of fixed assets 57 –41

Other adjustments –5,626 2,187

Financial income and expenses 2,913 2,812

Income taxes 882 883

Cash flow from operations before change in working capital 25,579 15,954

Change in net working capital

Current receivables, increase (–), decrease (+) –1,531 692

Inventories, increase (–), decrease (+) 288 –19

Non-interest bearing debt, increase (+), decrease (–) –5,353 –2,827

Cash flow from operations before financial items and taxes 18,982 13,800

Interest expenses paid –636 –353

Interest income received 70 56

Other financial income and expenses –930 –580

Income taxes paid 1,005 –6,149

Cash flow from operations 18,490 6,774

EUR 1,000 NoteConsolidated,

IFRS 2019Consolidated,

IFRS 2018

Cash flow from investments

Investments in intangible and tangible assets –8,634 –7,454

Proceeds from sale of intangible and tangible assets 123 329

Other investments (15) –8 0

Proceeds from sale of other investments (15) 53,470

Acquisition of subsidiaries, net of cash acquired (11) –91,948

Cash flow from investments –8,519 –45,602

Cash flow from financing activities

Change in interest-bearing liabilities –12,457 36,489

Own shares –99

Dividends paid –6,281

Cash flow from financing activities –12,457 30,108

Change in cash –2,485 –8,720

Cash and bank at the beginning of the period 27,806 36,300

Effects of exchange rate changes 107 226

Cash and bank at period end 25,427 27,806

18 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 21: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

STATEMENT OF CHANGES IN EQUITYAttributable to the equity holders of the parent

EUR 1,000 Share capitalShare premium

fundTreasury

sharesAvailable-for-

sale Transl. diff.Unrestricted

equity reserveRetained earnings Total equity

Equity December 31, 2017 1,551 165 –4,575 984 –550 5,378 67,630 70,582

Impact of IFRS 9 restatement –984 1,144 160

Equity (restated) January 1, 2018 1,551 165 –4,575 0 –550 5,378 68,773 70,742

Translation difference –1,288 –1,288

Result of the financial year 844 844

Total comprehensive income for the year –1,288 844 –444

Dividends –6,281 –6,281

Cost of share based payments 1,803 704 –243 2,263

Equity December 31, 2018 1,551 165 –2,772 –1,838 6,082 63,092 66,279

Translation difference 5,081 5,081

Result of the financial year 3,365 3,365

Total comprehensive income for the year 5,081 3,365 8,446

Cost of share based payments 631 91 709 1,431

Equity December 31, 2019 1,551 165 –2,141 0 3,245 6,172 67,166 76,158

More information in note 17 . Shareholders’ equity

19 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 22: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

ACCOUNTING PRINCIPLES FOR THE CONSOLIDATED FINANCIAL STATEMENTS

Basic informationF-Secure provides cyber security products and services globally for consumers and businesses.

The parent company of the Group is F-Secure Corporation incorporated in Finland and domiciled in Helsinki. Company’s registered address is Tammasaarenkatu 7, 00180 Helsinki. A copy of consolidated financial statements can be downloaded on www.f-secure.com or can be received from the parent company’s registered address.

These financial statements were authorized for issue by the Board of Directors on 11 February 2020. According to the Finnish Companies Act, the Annual General Meeting can confirm or reject the consolidated financial statements after publication. The Annual General Meeting can also decide to change the financial statements.

ACCOUNTING PRINCIPLESThe consolidated financial statements of F-Secure Corporation of 2019 have been prepared in accordance with International Financial Reporting Standards (IFRS), applying the IAS and IFRS standards as well as SIC and IFRIC interpretations that were in force and had been approved by the EU by 31 December 2019.

Principles of consolidationThe consolidated financial statements incorporate the financial statements of F-Secure Corporation and entities controlled by F-Secure Corporation. Consolidation is done using the acquisition method and begins when control over the subsidiary is obtained. The consolidation stops when the control ceases. The Group does not have any associated companies nor is there any non-controlling interest in the Group.

All intra-group transactions and balances, including unrealized profits arising from intra-group transactions, have been

eliminated on consolidation. Where necessary, accounting policies of the subsidiaries have been adjusted to ensure consistency with the policies adopted by the Group.

Transactions in foreign currencyThe consolidated financial statements are presented in euros, which is F-Secure Corporation’s functional currency. At each reporting date for the purpose of presenting consolidated financial statements the income statements of foreign Group companies are translated at the average exchange rates for the reporting period and the balance sheets are translated using the European Central Bank’s exchange rates prevailing on the reporting date. Translation differences are recognized in shareholders’ equity and the change in other comprehensive income.

Foreign currency transactions are translated using the exchange rates prevailing at the dates of the transactions. On the reporting date, assets and liabilities denominated in foreign currencies are translated using the European Central Bank’s exchange rates prevailing at that date. Exchange rate gains and losses from sales transactions are recognized in revenue and other exchange rate gains and losses are recognized in financial items in the income statement.

NEW AND AMENDED IFRS STANDARDS THAT ARE EFFECTIVE FOR 2019

Impact of application of IFRS 16 LeasesIn the current year, the Group has applied IFRS 16 Leases which is effective for an annual period that begins on or after 1 January 2019. F-Secure has applied modified method in transition to IFRS 16 which means that comparative information has not been restated.

Under IFRS 16 almost all leases are recognized on the balance sheet as the distinction between operating and finance leases was removed. Right-of-use assets (leased item) and

corresponding lease liability was recognized according to the standard in opening balance sheet on 1 January 2019.

IFRS 16 changes the definition of a lease to mainly relate to the concept of control. Leases and service contracts are distinguished on the basis of whether the use of an identified asset is controlled by the customer. Control is considered to exist if the customer has:

– The right to obtain substantially all of the economic benefits from the use of an identified assets; and

– The right to direct the use of that asset.

F-Secure’s right-of-use assets comprise of rented office premises and leased cars. Under IAS 17 these were classified as operating leases. Based on the analysis carried out in the implementation project lease definition under IFRS 16 is met by most of the rented office premises and leased cars. Short-term contracts (remaining contract period less than 12 months) and low value assets are excluded from leases and lease expense is recognized on a straight-line basis as permitted by IFRS 16.

On initial application of IFRS 16 F-Secure has:

– Recognized right-of-use assets and lease liabilities in the consolidated statement of financial position measured at the present value of the future lease payments;

– Recognized depreciation of right-of-use assets and interest on lease liabilities in the consolidated statement of profit and loss; and

– Separated the total amount of cash paid into principal portion and interest in the consolidated cash flow state-ment. Principal payment is presented in financing activities and interest in operating activities.

Impact of initial application of IFRS 16 LeasesImpact of IFRS 16 in opening balance as at 1 January 2019 is EUR 12.8 million increase in tangible assets (right-of-use assets) and interest bearing liabilities. Short-term portion of interest bearing liabilities of right-of-use assets on 1 January 2019 is EUR

NOTES TO THE FINANCIAL STATEMENTS

20 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 23: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

5.7 million. Right-of-use assets are tested for impairment in accordance with IAS 36 Impairment of assets.

On adoption of IFRS 16 the Group recognized lease liabilities in relation to leases which had under IAS 17 been classified as operating leases. Lease liabilities are presented as part of interest bearing liabilities in the Group’s balance sheet. These liabilities were measured at the present value of the remaining lease payments on 1 January, 2019. The incremental borrowing rate applied in discounting the lease liabilities is 2.45–9.15% depending on the geographical location of the leased asset.

In applying IFRS 16 the Group has used following judgments and expedients:

– property leases with lease term of less than 12 months are excluded from right-of-use assets and lease liabilities as short-term leases

– in the adoption of IFRS 16 all car leases were included in right-of-use assets and lease liabilities even with remaining lease term of less than 12 months as it is probable that an ending lease contract will be replaced by a new contract

– low value assets are excluded from right-of-use assets and lease liabilities.

Lease contracts for the Group’s office premises are typically made for fixed periods of 3 to 6 years and they may contain extension options. Each office lease contract is negotiated individually and the contracts may contain wide range of different terms and conditions. Some of Group’s office premises are leased with on-going contracts where the ending date is not defined. The management has assessed the probable duration for these contracts case-by-case and the lease liability is calculated accordingly. Estimated duration for on-going contracts vary between 3 to 5 years and the total liability from on-going contracts is EUR 4.6 million. In measuring the present value of the liabilities arising from leases any service related fees were excluded from the lease payment.

The Group’s lease contracts do not contain residual value guarantees or purchase options.

Adjustments made in adoption of IFRS 16

1 Jan 2019Operating lease commitments disclosed on 31 December 2018 13,820

   

Less short-term leases recognized on a straight-line basis as expense –299

Less service portion in reported lease commitment –1,855

Add IT contracts recognized as leases according to IFRS 16 312

Adjustments as a result of assumptions in contract durations 792

Lease liability recognized on 1 Jan 2019 12,774

Of which

Current lease liabilities 5,684

Non-current lease liabilities 7,090

The recognized right-of-use assets are presented as part of tangible assets in the Group balance sheet. The right-of-use assets relate to following types of assets:

1 Jan 2019

Properties 10,347

Cars 2,114

Machinery and equipment 312

12,774

IFRIC 23 Uncertainty over income tax treatmentF-Secure has adopted IFRIC 23 interpretation on 1 January 2019. The interpretation clarifies the application of IAS 12 Income taxes when there is uncertainty related to the tax treatment.

The new interpretation did not have material impact on Group’s income tax treatment.

Management judgment on significant accounting principles and use of estimates The preparation of consolidated financial statements requires the use of estimates and assumptions as well as the use of judgment when applying accounting principles. These affect the contents of the financial statements and it is possible that actual results may differ from estimates.

Estimates made in connection with the preparation of financial statements are based on management’s best knowledge at the reporting date. Estimates build upon past experience as well as assumptions of the future development of the economic environment of the Group. Revisions in estimates and assumptions are recognized in the period they occur and in future periods if the revision affects both current and future periods.

Key sources where estimation uncertainty arises at the reporting date are:

– Impairment testing: Recoverable amount of goodwill from acquisitions is based on estimated future cash flows which are subject to management judgment. Sensitivity analyses related to impairment testing is presented in note 12.

– In addition to goodwill the intangible assets that are not yet ready for use (EUR 5.6 million) are tested annually for impairment. The recoverable amount of these assets is based on estimated future cash flows from sales and/or use of the asset.

– Deferred tax assets from tax losses: The Group has recognized deferred tax assets from tax losses in the US (EUR 0.5 million) and in the UK (EUR 2.0 million). The amount of deferred tax assets is based on management estimation about future recoverability of these tax losses.

21 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 24: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Revenue recognition Revenue is derived from corporate and consumer businesses. Corporate security business revenue includes cyber security products, managed services, and cyber security consulting. Cyber security products comprise endpoint protection solutions (Protection Service for Business, PSB; Business Suite, Cloud Protection for Salesforce), as well as solutions targeted at detecting and responding to advanced attacks (Rapid Detection Service, RDS; Rapid Detection and Response, RDR and Countercept) and vulnerability management (F-Secure Radar and phishd). Consumer security business revenue comes through operator and direct consumer channels, and the main products include F-Secure SAFE, F-Secure FREEDOME, F-Secure SENSE and F-Secure KEY.

Endpoint protection solutions and vulnerability management products Endpoint protection security solutions (PSB, Business Suite for corporate and RDR) are sold to corporate customers by granting the customer access to use the intellectual property during the license period or as Security-as-a-Service. F-Secure delivers the product and provides continuous automated updates against new threats. The software and the accompanied services are highly interdependent and therefore treated as one performance obligation for which revenue is recognized over time on a straight-line basis for the license period. Prior to IFRS 15 adoption the license fee revenue was recognized at point in time of the initial delivery and the maintenance and support were recognized as revenue over the contract period.

F-Secure SAFE and F-Secure FREEDOME for consumer customers and vulnerability management products for corporate customers (Radar and phishd) are treated as Security-as-a-Service as they do not include a license of intellectual property. Revenue is accounted for as a single performance obligation and recognized over time on a straight-line basis for the contract period.

When there is a hardware component to the solution (SENSE) the hardware is considered as a distinct performance obligation and revenue for hardware is recognized separately at point in time of delivery.

Cyber security consulting services and managed detection and response solutions Cyber security consulting services are recognized as revenue based on the delivery of the work. For F-Secure managed detection and response solutions (RDS, Countercept) the software and the service are considered as single performance obligation. The customer is granted access to use the intellectual property and the service is provided by F-Secure continuously throughout the contract period. Revenue for managed services is recognized on a straight-line basis for the contract period.

PensionsAll of F-Secure Group’s pension arrangements are in accordance with local statutory requirements, and they are defined contribution plans. Contributions to defined contribution plans are recognized in the income statement in the period to which the contributions relate.

LeasesLeases which meet with IFRS 16 requirements are booked to balance sheet as right-of-use asset with corresponding lease liability. Right-of-use assets and lease liabilities are initially valued at the present value of the remaining lease payments. Incremental borrowing rate is applied in discounting the remaining payments. F-Secure’s incremental borrowing rate varies between 2.45% and 9.15% depending on the geographical location of the leased asset.

Income taxesThe income tax expense in income statement represents the sum of current taxes and deferred taxes. Current taxes are calculated on the taxable income for all Group companies in

accordance with the local tax rules. Deferred taxes, resulting from temporary differences between the financial statement and the income tax basis of assets and liabilities, use the enacted tax rates in effect in the years in which the differences are expected to reverse. Deferred tax assets are recognized to the extent that it is probable that future taxable profit will be available. Deferred tax liabilities are recognized for all temporary differences.

Deferred tax assets and liabilities are offset when there is a legally enforceable right to set off current tax assets against current tax liabilities and when they relate to the same taxation authority and the Group intends to settle the assets and liabilities on a net basis.

Business combinationsAcquisition method is used for accounting the acquisitions of businesses. The consideration transferred in a business combination is measured at fair value, which is calculated as the sum of the acquisition-date fair values of assets transferred by the Group and liabilities incurred by the Group to the former owners of the acquiree. Contingent considerations related to business combinations are measured at fair value at acquisition date and included as part of the consideration transferred. Costs related to the acquisition are recognized in profit and loss statement.

The identifiable assets acquired and the liabilities assumed are recognized at fair value at the acquisition date except for deferred tax assets or liabilities which are measured in accordance with IAS 12 Income taxes. Goodwill is measured as the excess of the transferred consideration over the net amount of the acquired identifiable assets and assumed liabilities.

Changes in fair value of the contingent consideration that do not arise within one year from the acquisition from facts and circumstances that existed at the acquisition date are recognized in profit or loss.

22 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 25: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

GoodwillGoodwill is initially recognized and measured in business combinations as set out above. Goodwill is not amortized but is instead tested for impairment at least annually and whenever there is an indication that it may be impaired. For the purpose of impairment testing goodwill has been allocated to cash-generating units expected to benefit from the synergies of the combination. If the recoverable amount of the cashgenerating unit is less than the carrying amount of the unit, the impairment loss is allocated first to reduce the carrying amount of any goodwill allocated to the unit and then to the other assets of the unit. If an impairment loss for goodwill is recognized it will not be reversed in the subsequent periods. Goodwill is recorded at historical cost less accumulated impairment losses.

INTANGIBLE ASSETS

Research and development expenditureResearch expenditure is recognized as an expense at the time it is incurred. Development expenditure on new products or product versions with significant new features are recognized as intangible assets when they fulfill the requirements set out in IAS 38. Amortization is recorded on a straight-line basis over the estimated useful life, which is 3–8 years for these assets.

Intangible assets acquired in business combinationsIntangible assets acquired in business combinations and recognized separately from goodwill are initially recognized at fair value on the acquisition date. Subsequent to initial recognition these assets are reported at initial value less accumulated amortization and accumulated impairment losses.

Intangible assets acquired in business combinations include technology, trademarks and customer relationships, which all have a finite useful life. Initial valuation for technology and trademarks is done based on Relief from royalty method and for customer relationships based on Excess earnings method.

The estimated useful lives for intangible assets acquired in business combinations are:

Technology 10 yearsTrademark 2 yearsCustomer relationships 6–10 years

Other intangible assetsOther intangible assets include intangible rights and software licenses, all with a finite useful life. Other intangible assets are recorded at historical cost less accumulated amortization and possible impairment. Amortization is recorded on a straight-line basis over the estimated useful life of an asset. The estimated useful lives of other intangible assets are as follows:

Intangible rights 3–8 yearsOther intangible assets 5–10 years

Tangible assetsTangible assets are recorded at historical cost less accumulated depreciation and possible impairment. Depreciation is recorded on a straight-line basis over the estimated useful life of an asset. The estimated useful lives of tangible assets are as follows:

Machinery and equipment 3–8 yearsOther tangible assets 5–10 years

Other tangible assets include renovation costs of rented office space.

Gains or losses on disposal of tangible assets are shown in other operating income or expense.

Impairment of assetsAt each reporting date, the Group assesses whether there is any indication that an asset may be impaired. Where an indicator of impairment exists, the Group makes a formal estimate of recoverable amount. The recoverable amount of goodwill and intangible assets that are not ready for use are

estimated annually for regardless of whether any indication of impairment exists.

Where the carrying amount of an asset exceeds its recoverable amount the asset is considered impaired and the carrying amount is reduced to its recoverable amount. The recoverable amount is the fair value of an asset less costs of disposal or value in use, whichever is higher. An impairment loss is recorded in the income statement.

A previously recognized impairment loss is reversed only if there has been a change in the estimates used to determine the asset’s recoverable amount since the last impairment loss was recognized. The maximum reversal of an impairment loss amounts to no more than the carrying amount of the asset if no impairment loss had been recognized, net of depreciation. Impairment losses relating to goodwill cannot be reversed in future periods.

InventoriesInventories are valued at the lower of cost and net realizable value. Cost is determined by first-in first-out method. Net realizable value is the estimated selling price that is obtainable, less estimated costs of completion and the estimated costs necessary to make the sale.

FINANCIAL INSTRUMENTS

Financial assetsAll Group’s financial assets are currently measured at fair value through profit or loss (FVTPL). An expected credit loss is recognized for trade receivables according to IFRS 9. The amount of expected credit loss is updated at each reporting date to reflect changes in credit risk since initial recognition of the respective financial instrument. The expected credit loss is estimated using a provision matrix where trade receivables are grouped based on historical credit loss experience and characteristics that depict the credit risk of receivables (e.g. geographical area and days past due).

23 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 26: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Financial liabilities F-Secure classifies loans from financial institutions, trade payables and other payables as other financial liabilities which are measured at amortized cost. Transaction costs, such as arrangement fees, are deferred over the maturity of the liability. Contingent considerations arising from acquisitions are classified as financial liabilities measured at fair value and changes in fair value are accounted through profit and loss. Contingent considerations are measured at fair value at the end of each reporting period. Financial liabilities are classified as current unless F-Secure has unconditional right to postpone their repayment by at least 12 months from the end date of the reporting period.

Derivative financial instruments and hedgingThe Group uses derivative financial instruments such as forward currency contracts to hedge its risks associated with foreign currency fluctuations. Derivatives are valued at fair value. The fair value of forward currency contracts is calculated based on current forward exchange rates at the reporting date for contracts with similar maturity profiles. The gains and losses arising from the change of fair value are booked through the income statement as the Group does apply hedge accounting.

ProvisionsProvisions are recognized when the Group has a present obligation (legal or constructive) as a result of a past event, the outflow of resources is probable, and a reliable estimate of the amount of the obligation can be made. The amount recognized is a best estimate of the consideration required to settle the obligation at each reporting date. Risks and uncertainties are taken into account when making the estimate.

Treasury sharesParent company has acquired treasury shares in 2008–2011. The purchase price of the shares has been deducted from equity.

Share-based payment transactionsF-Secure provides incentives to employees in the form of equity-settled share-based instruments. Currently the Company has share-based programs.

F-Secure’s share-based incentive programs are targeted to the Group’s key personnel. The programs are divided into equity-settled and cash-settled part. The equity-settled part is valued at fair value at grant date, and the expense is recognized evenly in the income statement over the vesting period with the counter-entry in retained earnings. Fair value is determined using the market value of the share of F-Secure Corporation. The cash-settled part is initially valued at fair value at grant date. At each reporting date the cash-settled part is revalued to fair value and the expense is recognized in the income statement over the vesting period with the counter-entry in liabilities. The cumulative expense recognized at grant date is based on the Group’s estimate of the number of shares that will ultimately vest at the end of the vesting period. If a person leaves the company before vesting, the reward is forfeited. The Group updates its estimate of the ultimate number of shares at each reporting date. These changes in the estimate are recorded in the income statement.

Presentation of expensesClassification of the functionally presented expenses has been made by presenting direct expenses in their respective functions and by allocating other expenses to operations on the basis of average headcount in each function.

Operating resultIAS 1 Presentation of Financial Statements standard does not define the concept of Earnings before interest and taxes (EBIT). The Group has defined it as follows: EBIT is the net amount, which consists of revenue and other operating income less cost of revenue which is adjusted for changes in inventories, employee benefit costs, depreciation and amortization, possible impairment losses, and other operating expenses.

New standards and interpretations not yet effectiveNew or amended standards or interpretations are not expected to have an impact on the consolidated financial statements.

24 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 27: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

1. SEGMENT INFORMATIONThe Group has one segment, data security. Segment reporting is consistent with the internal reporting submitted to the chief operating decision-maker. The Leadership Team has been appointed the chief operating decision-maker, responsible for allocating resources and assessing performance as well as making strategic decisions. For the geographical information revenue is presented based on the location of the customer and the long-term assets based on the location of the assets.

Geographical informationGeographical information about revenue is presented in note 2.

EUR 1,000Consolidated

2019Consolidated

2018

Long-term assets

Nordic countries 30,022 25,857

Rest of Europe 74,918 73,105

North America 1,512 1,296

Rest of world 37,704 38,422

Total 144,156 138,679

2. REVENUEPrinciples of revenue recognition are stated in accounting principles to consolidated financial statements, section Revenue recognition.

Disaggregation of revenue

EUR 1,000Consolidated

2019Consolidated

2018

Sales channels

Revenue from external customers

Consumer security 94,844 94,870

Corporate security 122,495 95,861

Products 72,506 63,829

Services 49,987 32,031

Total 217,338 190,731

Geographical information

Revenue from external customers

Nordic countries 72,514 67,049

Rest of Europe 96,180 84,610

North America 19,732 17,197

Rest of world 28,913 21,875

Total 217,338 190,731

3. OTHER OPERATING INCOMEEUR 1,000 Consolidated 2019 Consolidated 2018Adjustment of contingent consideration from acquisitions 12,501

Government grants 1,149 1,606

Rental revenue 102 169

Other 297 483

Total 14,049 2,258

Contingent consideration liability from MWR InfoSecurity acquisition was decreased by 12,501 thousand euros 2019 due to not achieving certain agreed business targets.

Government grants are recognized as income over those periods in which the corresponding expenses arise.

Other operating income includes e.g. gain on sale of fixed assets and rental revenue.

4. IMPACT OF IFRS16 – RIGHT OF USE ASSETSEUR 1,000 Consolidated 2019

Decrease in Cost of Revenue 257

Decrease in operating expenses (lease expenses) 6,349

Increase in right-of-use asset depreciation –6,332

Increase in EBIT 274

Increase in financial expenses –340

Profit / Loss for the period -66

25 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 28: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

5. DEPRECIATION, AMORTIZATION, AND IMPAIRMENT EUR 1,000 Consolidated 2019 Consolidated 2018Depreciation and amortization of non-current assets

Other intangible assets –3,020 –2,374

Capitalized development –5,894 –4,918

Intangible assets –8,914 –7,293

Machinery and equipment –1,752 –1,488

Right of use assets –6,332

Other tangible assets –685 –353

Tangible assets –8,770 –1,842

Impairment

Goodwill –6,001

Other intangible assets –304

Capitalized development –135

Total impairment –6,304 –135

Total depreciation and amortization –23,988 –9,270

Depreciation and amortization by function

Sales and marketing –6,580 –3,857

Research and development –6,296 –2,125

Administration –11,112 –3,288

Total depreciation and amortization –23,988 –9,270

6. PERSONNEL EXPENSESEUR 1,000 Consolidated 2019 Consolidated 2018

Personnel expenses

Wages and salaries –104,399 –84,948

Pension expenses – defined contribution plan –12,080 –10,358

Share-based payments –2,169 256

Other social expenses –9,194 –7,186

Total –127,842 –102,237

Employee benefits of the management are stated in disclosure 24. Related party transactions.

Share-based payments are stated in disclosure 18. Share-based payment transactions.

Average number of personnel 1,701 1,364

Personnel by function December 31

Consulting and delivery 540 512

Sales and marketing 516 545

Research and development 458 425

Administration 182 184

Total 1,696 1,666

7. AUDIT FEESEUR 1,000 Consolidated 2019 Consolidated 2018

Group auditor

Audit fees, PricewaterhouseCoopers –299 –170

Audit related fees, PricewaterhouseCoopers –22 –22

Other consulting, PricewaterhouseCoopers –27 –26

Total –348 –218

PricewaterhouseCoopers Oy has provided non-audit services to entities of F-Secure Group in total 49 thousand euros during the financial year 2019, of which 14 thousand are related to auditor’s statements and 35 thousand to other services.

Other auditors

Audit fees –91 –76

Total –91 –76

26 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 29: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

9. INCOME TAXEUR 1,000 Consolidated 2019 Consolidated 2018

Current income tax for the year –2,200 –2,444

Adjustments for current tax of prior periods 492 126

Change in deferred tax 826 1,435

Total –882 –883

A reconciliation of income tax expense in the income statement and income tax calculated at the parent company’s country of residence income tax rate (20%):

Result before taxes 4,247 1,727

Income tax at Finnish tax rate of 20% –849 –345

Effect of overseas tax rates –474 112

Effect of changes in tax rates 49 –173

Non-deductible expenses/tax-exempt revenue 671 –710

Recognised tax losses –432 650

Unrecognised tax losses –126 110

Adjustments for prior period tax 536 126

Other –256 –652

Total –882 –883

10. EARNINGS PER SHARE Basic earnings per share amounts are calculated by dividing net profit for the year attributable to ordinary equity holders of the parent by the weighted average number of ordinary shares outstanding during the year. Diluted earnings per share amounts are calculated by dividing the net profit attributable to ordinary shareholders by the weighted average number of ordinary shares outstanding during the year adjusted for the effects of dilutive options.

EUR 1,000 Consolidated 2019 Consolidated 2018Net profit attributable to equity holders from continuing operations 3,365 844

Weighted average number of ordinary shares (1,000) 157,719 157,224

Adjusted weighted average number of ordinary shares for diluted earning per share 157,719 157,224

Basic and diluted earnings per share (EUR/share), continuing operations 0.02 0.01

The weighted average number of shares take into account the effect of change in treasury shares.

8. FINANCIAL INCOME AND EXPENSESEUR 1,000 Consolidated 2019 Consolidated 2018

Financial income

Interest income from loans and receivables 70 56

Exchange gains 1,344 2,241

Other financial income 10 14

Total 1,424 2,311

Financial expenses

Interest expense from loans and liabilities –636 –353

Interest expense from right-of-use assets –340

Exchange losses –2,140 –3,445

Other financial expenses –1,221 –1,325

Total –4,337 –5,123

Other financial expenses in 2019 include EUR 0.9 million (EUR 0.7 million) from discounting MWR InfoSecurity deferred consideration to present value. Other financial expenses in 2018 include EUR 0.4 million sales loss from financial assets presented ar fair value through profit and loss.

27 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 30: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

11. ACQUISITIONSGroup hasn’t made acquisitions during 2019.

Update to contingent considerationDuring 2019 the fair value of contingent consideration from MWR InfoSecurity acquisition was decreased by EUR 12,501 thousand due to not achieving certain agreed business milestones. The earnout period came to an end on 31 December, 2019 and the final contingent consideration to be paid from the acquisition resulted to EUR 3,680 thousand.

The remaining goodwill from the acquisition is EUR 78 million. The final purchase price of the acquisition totaled to GBP 85 million.

Previous financial year

On 2 July 2018 F-Secure acquired 100% of the share capital of MWR InfoSecurity Ltd, a privately held cyber security company operating globally from its main offices in the UK, the US, South Africa and Singapore. The acquisition is a significant milestone in the execution of F-Secure’s growth strategy, and makes it the largest European single source of cyber security services and detection and response solutions. With close to 400 employees, MWR InfoSecurity is among the largest cyber security service providers serving enterprises globally, and their threat hunting platform (Countercept) is one of the most advanced in the market and an excellent complement to F-Secure’s existing technologies.

Purchase consideration

The purchase consideration comprises of cash payment of EUR 93,817 thousand and a contingent consideration subject to the achievement of agreed business targets for the period from 2 July 2018 until 31 December 2019. The maximum level of contingent consideration is EUR 27,948 thousand. At acquisition the management estimated that the fair value of contingent consideration is EUR 14,231 thousand.

Preliminary consideration

Paid in cash 93,817

Fair value of contingent consideration 14,231

Provisional estimate of the fair value of the purchase consideration 108,048

Preliminary cash flow from the acquisition

Consideration paid in cash –93,817

Cash and cash equivalents of the acquired company 2,362

Total cash flow from the acquisition –91,455

Provisional fair values of the assets and liabilities arising from the acquisition

Tangible assets 1,892

Intangible assets 25,912

Deferred tax assets 465

Trade and other receivables 8,281

Cash and cash equivalents 2,362

Total assets 38,912

Other non-current liabilities 45

Interest bearing liabilities, current 570

Trade and other payables 7,007

Deferred tax liabilities 5,171

Total liabilities 12,792

Total net assets 26,120

Preliminary goodwill 81,928

The preliminary goodwill of EUR 81,928 thousand reflects the value of expertise in cyber security and strong R&D know-how obtained in the acquisition as well as synergies available for combining operations in providing corporate cyber security services.

Provisional fair values of acquired identifiable intangible assets at the date of acquisition

Technology and trademarks 20,248

Customer relations 5,664

Amortization of the intangible assets during the period are EUR 2,048 thousand.

Expenses related to the acquisition

Other expenses 2,573

Impact on F-Secure’s comprehensive income statementThe acquired business contributed revenues of EUR 16,815 thousand and EBIT of EUR –2,499 thousand to F-Secure for the period from 2 July to 31 December 2018.

Had the acquisition occurred on 1 January 2018, management estimates that consolidated revenue would have been EUR 206,000 thousand and consolidated EBIT would have been EUR 650 thousand including amortization of acquired intangible assets (EUR –4,120 thousand). Fair values of acquired net assets are assumed to have been the same on 1 January 2018 as at acquisition on 2 July 2018 when determining these amounts.

28 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 31: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

12. GOODWILLFor impairment testing goodwill is allocated to cash-generating units (CGUs). During 2019 F-Secure carried out restructuring and the definition of CGUs have been updated according to the new business model. The carrying amount of goodwill EUR 88,398 thousand is allocated to two CGUs:

EUR 1,000 Consolidated 2019

Consulting 58,651

MDR 29,747

88,398

In 2018 goodwill was allocated to following CGUs:

Consolidated 2019 Consolidated 2018

Cyber Security Service 8,321

MWR InfoSecurity 82,356

90,677

Goodwill is tested for impairment annually, or more frequently if there are indications that goodwill might be impaired. The recoverable amount for each CGU is determined based on a value in use calculation which uses cash flows for the period determined for the CGU. Cash flows are based on financial budgets and forecasts approved by the Board of Directors. Discount rate for Consulting is 11.3% before taxes and for MDR 14.7% before taxes.

Cash flows beyond forecast period have been extrapolated using steady 2% per annum growth rate for both CGUs. Markets where CGUs operate are expected to grow significantly faster than the terminal growth rate used in impairment testing. Managed detection and response (MDR) market is expected to grow at 31.6% annually and Consulting at 9.1% annually by 2022.

Sensitivity analysisThe Group has prepared a sensitivity analysis of the impairment tests to changes in the key assumptions which are revenue, profitability, and discount rate. Any reasonably possible changes in the key assumptions in MDR impairment test would not cause the aggregate carrying amount exceeding the recoverable amount.

In Consulting impairment test a 1.8 percentage point increase in WACC or a 3% underperformance against forecasted revenue or 24 percentage point lower relative profitability throughout forecast period would reduce the headroom to zero but would not result in impairment.

29 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 32: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

13. NON-CURRENT ASSETSINTANGIBLE ASSETS TANGIBLE ASSETS

EUR 1,000Other

intangible

Capitalized develop-

ment Goodwill

Advance payments & incomplete

develop-ment Total

Machinery & equipment

Right of use assets

Other tangible

Advance payments Total

Acquisition cost Jan 1, 2018 13,715 16,727 10,070 2,102 42,615 12,928 1,631 2 14,560

Translation difference –8 –4 –37 –48 76 23 0 99

Acquisitions and divestments 6,734 19,249 80,644 106,626 2,391 1,571 3,962

Additions 555 416 4,301 5,272 1,618 575 14 2,207

Transfers –3 4,125 –4,122 11 5 –16

Disposals –118 0 –135 –254 –2,402 –841 –3,243

Acquisition cost Dec 31, 2018 20,874 40,514 90,677 2,145 154,210 14,622 2,964 17,586

Impact of IFRS 16 12,774 12,798

Acquisition cost Jan 1, 2019 20,874 40,514 90,677 2,145 154,210 14,622 12,774 2,964 30,384

Translation difference 338 976 3,968 5,282 144 151 89 384

Additions 38 6,232 6,270 1,496 3,849 1,161 6,483

Transfers 0 2,799 –2,799 –1 –1

Disposals –770 –6,246 –7,016 –1,481 –48 –506 –2,035

Acquisition cost Dec 31, 2019 20,481 44,289 88,399 5,579 158,747 14,780 16,727 3,708 35,215

Acc . depreciation Jan 1, 2018 –8,150 –9,661 –17,812 –10,475 –873 –11,347

Translation difference –1 –1 –62 –16 –78

Acquisitions and divestments –171 –171 –1,338 –772 –2,110

Depreciation for the period –2,375 –4,913 –7,288 –1,476 –354 –1,830

Depreciation of disposals 118 118 2,304 652 2,955

Acc . depreciation Dec 31, 2018 –10,579 –14,573 –25,152 –11,048 –1,363 –12,411

Translation difference –67 –49 –115 –79 –46 –125

Transfers 1 1

Depreciation for the period –3,063 –5,952 –9,014 –1,777 –6,478 –683 –8,938

Depreciation of disposals 454 454 1,364 15 474 1,853

Acc . depreciation Dec 31, 2019 –13,254 –20,574 –33,828 –11,540 –6,464 –1,617 –19,620

Book value as at Dec 31, 2018 10,296 25,941 90,677 2,145 129,058 3,574 1,601 0 5,175

Book value as at Dec 31, 2019 7,227 23,715 88,399 5,579 124,919 3,240 10,264 2,090 0 15,594

At the end of 2019 book value of right of use assets consists of buildings EUR 8.5 million, cars EUR 1.6 million and machinery EUR 0.1 million.

30 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 33: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

14. INVENTORIESEUR 1,000 Consolidated 2019 Consolidated 2018

Inventories 107 607

Impairment of 0.2 million euros was booked to inventories in 2019.

15. FINANCIAL ASSETSEUR 1,000 Consolidated 2019 Consolidated 2018

Cash at bank and in hand 25,427 27,806

Trade receivables 44,222 44,268

Loan receivables 15 34

Financial assets at FVTPL 66 58

Total 69,730 72,166

Trade receivables

Ageing of trade receivables

Not fallen due 31,382 31,694

1–90 days past due 9,855 10,578

Over 90 days past due 5,360 4,600

Less provision for bad debt –2,375 –2,603

Total 44,222 44,268

Movements in the provision for impairment of trade receivables

Book value as at Jan 1 2,603 1,818

IFRS 9 impact –108

Restated book value as at Jan 1 2,603 1,710

Change for the year –153 1,320

Receivables written off during the year –76 –426

Book value as at Dec 31 2,375 2,603

Financial assets at FVTPL

EUR 1,000 Consolidated 2019 Consolidated 2018

Fair value as at Jan 1 58 53,924

Additions 32

Decreases –53,523

Gain/loss on sale in the income statement –375

Change in fair value 8

Fair value as at Dec 31 66 58

Shares – unlisted 26 26

Funds 40 32

Fair value as at Dec 31 66 58 The Group sold majority of Financial assets at FVTPL in 2018 to finance the acquisition of MWR InfoSecurity.

16. OTHER RECEIVABLESEUR 1,000 Consolidated 2019 Consolidated 2018

Non-current receivables

Other receivables 573 485

Current receivables

Other receivables 1,614 1,271

Prepaid expenses and accrued income 7,223 9,147

Accrued income 3,451 1,328

Accrued income tax 3,085 5,346

Total 15,373 17,092

Material items included in prepaid expenses and accrued income

Prepaid royalty 2,826 2,799

Grant receivables –168 987

Other prepaid expenses 4,565 5,360

Total 7,223 9,147

31 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 34: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

17. SHAREHOLDERS’ EQUITYIssued and fully paid

EUR 1,000Number of

sharesShare

capital

Share premium

fund

Unrestricted equity

reserveTreasury

shares

Dec 31, 2017 156,713,710 1,551 165 5,378 –4,575

Share based payments 776,585 704 1,803

Dec 31, 2018 157,490,295 1,551 165 6,082 –2,772

Share based payments 296,700 91 631

Dec 31, 2019 157,786,995 1,551 165 6,172 –2,141

The share capital amounted to 1,551,311 euro and the number of shares was 158,798,739 (including own shares 1,011,744) at the end of 2019. A share has no nominal value. Accountable par value is EUR 0.01.

Share premium fundProceeds from exercised warrants were recognized under the share capital and share premium fund until March 26, 2008.

Unrestricted equity reserve

On March 20, 2007, the shareholders’ meeting decided to decrease the share premium fund. The decreased amount of 33,582 thousand euro was transferred to unrestricted equity reserve. On March 26, 2008, the shareholders’ meeting decided that the total amount of the subscription prices paid for new shares issued after the date of the meeting, based on stock options under the F-Secure Stock Option Plan 2005, be recorded in Companys’ unrestricted equity reserve. Any excess after settling treasury shares as share based incentive and as board compensation is recorded in unrestricted equity reserve.

Translation differencesThe translation difference is used to record exchange difference arising from the translation of the financial statements of foreign subsidiaries.

Dividends proposed and paidProposed for approval at AGM for financial year 2019 is that no dividend will be paid. For financial year 2018 company decided to not to pay any dividend. Final dividend for financial year 2017 was 0.04 euro per share, paid during 2018 (6,268,548.40 euro in total).

Treasury sharesTreasury shares contains the purchase value of own shares owned by the Group. The cost of acquisition is reported as a deduction in shareholders’ equity. The shares were acquired through public trading on NASDAQ OMX Helsinki. The parent company has not acquired treasury shares

during the period. The parent companys’ treasury shares were used in a deferred payment of the 2015 and 2017 acquisition.

The total number of acquired treasury shares was 1,011,744 at the end of 2019. This represents 0.6% of the Company’s voting power on December 31, 2019.

Fair value reserveThe reserve is used to record increments and decrements in the fair value of available-for-sale financial assets.

EUR 1,000 Before tax Tax After tax

Fair value reserve Dec 31, 2017 1,229 –246 983

Available-for-sale, net –1,229 246 –983

Fair value gains/losses to PL

Fair value reserve Dec 31, 2018

Available-for-sale, net

Fair value gains/losses to PL

Fair value reserve Dec 31, 2019 0 0 0

18. SHARE-BASED PAYMENT TRANSACTIONSDuring the period Group has had two different incentive plans covering the key personnel of the Group and matching share plan available for all employees. Synthetic option program ended at the end of 2018.

Share-based incentive programsDuring the period the Group had two share-based incentive programs. The share-based incentive programs have been established as part of the key employee incentive and retention system within F-Secure Group. The programs will offer for the participants a possibility to receive shares of F-Secure Corporation as an incentive reward if the Company’s financial targets set for the earning period have been achieved. No reward can be given to any participating employee, whose employment has terminated before the end of the lock-up period.

The share-based incentive program 2017–2019 has been established in October 2017. The program will last for five years. It comprises three earning periods. Each earning period lasts three years. The program ends on December 31, 2021. The rewards will be settled in two phases so that one part is settled as equity-settled payment and one part as cash-settled payment. On the basis of the program maximum total of 10,000,000 shares and a cash payment corresponding to the registration date value of the shares shall be given as reward. The Board approves the metrics, targets and participants on annual basis for each earning period.

The restricted share-based incentive program 2017–2019 has been established in April 2017. During 2019 there has been no participant in the program.

The share-based incentive program 2014–2016 ended on December 31, 2018.

32 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 35: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

The participating employee of a share-based incentive program shall be entitled to the shareholder rights of the reward shares (e.g. dividend) from the moment the shares have been entered into the participating employee’s book-entry account.

Expense arising from the share-based payment transactions during the period was 1,826 thousand euro (–481 thousand euros in 2018). The costs of equity-settled transactions are measured by reference to the fair value of the F-Secure Corporation share at the date on which they are granted. The costs of cash-settled transactions are measured by reference to the fair value of the F-Secure Corporation share on date of balance sheet. The Group updates the estimate of the number of equity instruments that will ultimately vest at each reporting date.

Matching share planDuring 2018 Group launched a matching share plan which is available to all employees. The first retention period began in February 2018 and the matching share plan was extended in November 2018 with a new retention period. Every participant was eligible to acquire shares worth maximum of 10,000 euros and after first quarter of 2020 F-Secure will give each participant one extra share for each two shares acquired through the plan. Dividends paid to the shares during the retention period will be invested in new shares.

Expense arising from matching share plan during the period was 343 thousand euros (276 thousand euros in 2018). The cost is measured by the fair value of F-Secure Corporation share at the date on which they are granted net of employee’s tax obligation.

Synthetic option-based incentive programThe synthetic option-based incentive program ended on December 31, 2018 and resulted in no payment. During 2018 the liability was written off to zero through income statement.

Options outstanding

EUR 1,000 2018

Outstanding Jan 1 670,000

Granted

Forfeited –25,000

Exercised

Expired –645,000

Outstanding Dec 31 0

19. FINANCIAL LIABILITIESInterest-bearing liabilities

EUR 1,000 Consolidated 2019 Consolidated 2018

Unsecured liabilities at amortized cost

Bank loans 31,000 37,000

Lease liabilities 10,329

Total 41,329 37,000

Secured liabilities at amortized cost

Factoring 58

Total 58

Total interest-bearing liabilities 41,329 37,058

Amount due for settlement within 12 months 11,877 6,058

Amount due for settlement after 12 months 29,452 31,000

Borrowings by currency EUR Total

Bank loans 31,000 31,000

31,000 31,000

Bank loan of EUR 37,000 thousand was withdrawn on July 2, 2018. Repayments during 2019 were EUR 6,000 thousand. The bank loan carries variable interest rate.

The weighted average interest rates paid during the year were as follows:

Bank loans 1.5%

The financing agreement is subject to conventional loan covenants related to ratio of net debt to EBITDA and equity ratio. Group complied with the covenants throughout the reporting period.

33 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 36: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Other financial liabilities

EUR 1,000 Consolidated 2019 Consolidated 2018

Contingent consideration, non-current 14,813

Contingent consideration, current 3,680

Total 3,680 14,813

Contractual maturities of financial liabilitiesFair value

hierarchy levelLess than

1 year 1 to 2 years 2 to 3 years 3 to 4 years Over 5 years

Total contractual

cash flowsCarrying amount

Bank loans 2 6,000 6,000 6,000 13,000 31,000 31,000

Lease liabilities 2 5,877 2,562 1,310 399 181 10,329 10,329

Contingent considerations 3 3,680 3,680 3,680

Total financial liabilities 15,557 8,562 7,310 13,399 181 45,009 45,009

Lease liabilities consists mainly of buildings (EUR 8.5 million). Cars and machinery are totalling to EUR 1.8 million and the maturity for them is mainly less than 2 years.

Fair value hierarchyLevel 1: Fair values of financial instruments are based on quoted prices in active markets for identical assets and liabilities.Level 2: Financial instruments are not subject to trading in active and liquid markets. The fair values of financial instruments can be determined based on quoted market prices and deduced valuation.Level 3: Measurement of financial instruments is not based on verifiable market information, and information on other circumstances affecting the value of the instruments is not available or verifiable.

20. FINANCIAL ASSETS AND LIABILITIES

Classes and categories of financial assets and liabilities and their fair valuesFair value hierarchy levels 1 to 3 are based on the degree to which the fair value is observable:Level 1: Fair values of financial instruments are based on quoted prices in active markets for identical assets and liabilities.Level 2: Financial instruments are not subject to trading in active and liquid markets. The fair values of financial instruments can be determined based on quoted market prices and deduced valuation.Level 3: Measurement of financial instruments is not based on verifiable market information, and information on other circumstances affecting the value of the instruments is not available or verifiable.

Carrying value Fair value

Financial assets Financial liabilities Hierarchy level

Note FVTPLAmortized

cost FVTPLAmortized

cost Total 1 2 3 Total

Cash and bank 15 25,427 25,427 25,427 25,427

Trade and other receivables 15 44,222 44,222 44,222 44,222

Financial assets at FVTPL 15 66 66 66 66

Interest bearing financial liabilities 19 41,329 41,329 41,329 41,329

Trade and other payables 22 4,124 4,124 4,124 4,124

Contingent considerations 19 3,680 3,680 3,680 3,680

34 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 37: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

GeneralThe goal of risk management is to identify risks that may hinder the Group from achieving its business objectives. The responsibility for the Company’s risk management lies with the CEO, the management and ultimately with the Board of Directors. The risks related to the Group’s financial instruments are mainly related to credit risks, currency risk and interest rate risk.

Credit riskThe Group trades only with recognized, creditworthy third parties. Receivable balances are monitored and collected on an ongoing basis. The maximum exposure to credit risk at the reporting date is the carrying value of financial assets. There are no significant concentrations of credit risk within the Group. See note 15. Financial assets.

Liquidity riskGroup’s liquidity was changed significantly in 2018 due to acquisition of MWR InfoSecurity as financial assets at fair value through profit and loss (EUR 53.9 million in 2017) were sold to finance the acquisition. Additionally a term loan of EUR 37.0 million was withdrawn. Cash and bank balance remained at solid level in 2019 and at the end of reporting period the Group held EUR 25.4 million in it’s bank accounts (EUR 27.8 million euro in 2018). Repayments of the term loan were EUR 6.0 million during 2019.

Contingent consideration from the acquisition of MWR InfoSecurity is valued at fair value of estimated future payments. During 2019 contingent consideration was lowered twice: EUR 9.1 million during second quarter and EUR 3.4 million in fourth quarter. Remaining contingent consideration of EUR 3.7 million will be paid during first quarter of 2020.

Financial management prepares cash flow forecasts regularly to ensure the financial needs of the business operations are met. The management has not identified any significant concentrations of liquidity risks in sources of finance.

Foreign currency riskThe Group’s exposure to foreign currency risk increased after the acquisition of MWR InfoSecurity. While majority of sales invoicing is still in Euros, higher amount of invoicing is done in other currencies. Respectively purchasing in other currencies has increased. Other main measurement currencies are USD, GBP and JPY. In order to minimize the impact of the fluctuation of the exchange rates, the goal is to use forward currency contracts to eliminate the currency exposure of the estimated cash flow of these currencies for a period of three months.

DerivativesCurrency instruments – Currency forward contracts

EUR 1,000 Consolidated 2019 Consolidated 2018

Nominal value 7,215 452

Fair value –15 5

F-Secure Corporation has hedged receivables denominated in GBP, JPY, USD and SEK with forward rate contracts. The forward rate contracts expire in January and March, 2020. The company does not have other derivatives.

According to current policy F-Secure Corporation does not hedge investments made in its subsidiaries.

Consolidated 2019 Consolidated 2018

Sales in different currencies % %

EUR 61 67

GBP 13 8

USD 10 10

JPY 6 6

SEK 3 4

Other currencies 6 5

100 100

The risk involved in the sales in foreign currency is notably diminished by the operational expenses in subsidiaries that use the same currency.

The carrying Euro amounts of the Group’s financial assets and liabilities at the reporting date are as follows:

Financial assetsConsoli-

dated 2019 %Consoli-

dated 2018 %

EUR 35,833 50 40,628 55

USD 9,640 13 11,670 16

GBP 8,049 11 7,295 10

JPY 7,864 11 4,736 6

Other currencies 10,531 15 9,592 13

71,917 100 73,921 100

Financial liabilitiesConsoli-

dated 2019 %Consoli-

dated 2018 %

EUR 40,432 82 42,417 73

GBP 5,564 11 15,259 26

Other currencies 3,136 6 675 1

49,133 100 58,351 100

35 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 38: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

The table below demonstrates how sensitive the Group’s profit before taxes and equity is to foreign exchange rate fluctuations when all other variables are held constant. The open exposure against USD, GBP and JPY arises from Group treasury, trade receivables and trade payables. In addition, the contingent consideration from the acquisition of MWR InfoSecurity is measured in GBP. The sensitivity calculation is based on a change of 10% in the Euro exchange rate against the functional currencies the Group operates in.

USD +/–252 +/–1,221

GBP +/–146 +/–2,359

JPY +/–102 +/–440

Interest rate riskThe Group is exposed to interest rate risk due to the term loan withdrawn in July 2018 to finance the acquisition of MWR InfoSecurity. The loan carries a variable interest rate. To manage the risk of interest rate changes the Group is regularly evaluating the need for hedging. The table below demonstrates the sensitivity of Group’s profit before taxes and equity to 1% change in interest rate when all other variables are held constant.

Interest bearing liabilities, bank loans +/– 155

Capital managementThe Group’s shareholders’ equity is managed as capital. Group’s financing agreement has a covenant term related to equity ratio of the Group. The objective of the Group’s capital management is to maintain an efficient capital structure that ensures the functioning of business operations and promotes shareholder value and meets with the requirements set in financing agreement. The Group’s capital structure is reviewed regularly as a part of financial performance monitoring.

The capital structure can be adjusted among other things by distribution of dividends, share repurchase or capital repayment. The dividend policy of F-secure Corporation is to pay approximately half of its annual profit as dividend. Subject to circumstances, the Company may deviate from its policy.

21. DEFERRED TAXEUR 1,000 Consolidated 2019 Consolidated 2018

Deferred tax assets relate to following:

Fixed assets 510 613

Accruals and provisions 3,247 3,322

Tax losses carried forward 2,893 2,335

Total 6,650 6,270

Offset against deferred tax liabilities –3,578 –2,309

Net deferred tax assets 3,072 3,961

Change in deferred tax assets:

Recognized in profit or loss –380 –1,745

Deferred tax liabilities relate to the following:

Fixed assets 4,306 5,068

Accruals and provisions 1,735 1,336

Available-for-sale financial assets

Total 6,041 6,403

Offset against deferred tax assets –3,578 –2,309

Net deferred tax liabilities 2,463 4,094

Change in deferred tax liabilities:

Recognized in profit or loss 362 –4,669

At December 31, 2019 the Group had EUR 13.2 million losses carried forward that are available to be offset against future taxable profits in the companies in which the losses have been generated.

36 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 39: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

22. OTHER LIABILITIESEUR 1,000 Consolidated 2019 Consolidated 2018

Non-current liabilities

Deferred tax liability 2,463 4,094

Deferred revenue 15,560 17,565

Contingent consideration 14,813

Other non-current liability 1,930 1,368

Provisions 3,041 1,173

Total 24,994 39,013

Current liabilities

Deferred revenue 56,365 55,325

Trade payables 4,124 6,480

Contingent consideration 3,680

Other liabilities 5,158 5,473

Accrued expenses 16,036 17,591

Income tax liabilities 1,522 821

Total 86,885 85,690

Material amounts shown under accrued expenses

Accrued personnel expenses 8,873 11,544

Deferred royalty 511 1,119

Other accrued expenses 6,651 4,928

Total 16,036 17,591

Provisions

Book value as at 1 Jan 1,173 1,173

Arising during the year 3,041

Used during the year –1,173

Book value as at 31 Dec 3,041 1,173

Provision related to claim in France at year end 2018 resulted in payment during first quarter of 2019 due to court ruling.

Provision booked in 2019 relates to company restructuring.

23. CONTINGENT LIABILITIESEUR 1,000 Consolidated 2019 Consolidated 2018

Other liabilities

Others 146 301

F-Secure is a party in some disputes and is defending itself accordingly. Currently the Company is not able to give an exact estimate of the likelihood or the amount of possible damages. Taking into account all available information to date the outcome is not expected to have a material impact on the financial position of the Group.

37 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 40: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

24. RELATED PARTY DISCLOSURES

The Group’s related parties include Parent Company and subsidiaries, as well as members of the Board, CEO and members of the Leadership Team.

Compensation of key management personnel of the Group

EUR 1,000 Consolidated 2019 Consolidated 2018

Wages and other short-term employee benefits 2,562 2,710

Share-based payments 303 116

Total 2,865 2,826

Wages and other short-term employee benefits

EUR 1,000 Consolidated 2019 Consolidated 2018

CEO 388 490

Leadership Team 2,173 1,965

Members of the Boards of Directors 255 255

2,816 2,710

Board of Directors 2019 and Managing Director

EUR 1,000 Wages FeesShare-based

payment

Samu Konttinen, Managing Director 388 78

Risto Siilasmaa, Chairman of the Board 80

Pertti Ervi 48

Päivi Rekonen 38

Bruce Oreck 38

Tuomas Syrjänen 38

Matti Aksela 13

Total 388 255 78

Share-based payments granted to the CEO are presented at the IFRS 2 expense of the share plans. The equity-settled part is measured at the fair value of the F-Secure Corporation share on the date it was granted and cash-settled part at the fair value of the share on the reporting date. The cost is recognized over the period in which the performance conditions are fullfilled (earning period).

The CEO’s retirement age and the determination of his pension conform to the standard rules specified by Finland’s Employee Pension Act (TYEL). The pension cost of the CEO during the period was 67 thousand euro (87 thousand euro in year 2018). The period of notice for the CEO is six (6) months both ways and CEO is entitled to severance payment equivalent of six (6) months’ salary.

25. SUBSIDIARIES

NameCountry of incorporation Group (%)

Parent F-Secure Corporation, Helsinki Finland

DF-Data Oy, Helsinki Finland 100

F-Secure Inc ., Palo Alto United States 100

F-Secure (UK) Ltd, London United Kingdom 100

F-Secure KK, Tokyo Japan 100

F-Secure GmbH, Munich Germany 100

F-Secure eStore GmbH, Munich Germany 100

F-Secure SARL, Maisons-Laffitte France 100

F-Secure SDC SAS, Bordeaux France 100

F-Secure BVBA, Heverlee-Leuven Belgium 100

F-Secure AB, Stockholm Sweden 100

F-Secure Srl, Milano Italy 100

F-Secure SP z .o .o .,Warsaw Poland 100

F-Secure Corporation (M) Sdn Bhd, Kuala Lumpur Malaysia 100

F-Secure Pvt Ltd, Mumbai India 100

F-Secure Pte . Ltd ., Singapore Singapore 100

F-Secure B .V ., Utrecht The Netherlands 100

F-Secure Limited, Hong Kong Hong Kong 100

F-Secure Pty Limited, Sydney Australia 100

F-Secure Iberia SL, Barcelona Spain 100

F-Secure do Brasil Tecnol . da Informãcao Ltda, Saõ Paulo Brazil 100

F-Secure Informatica S de RL de CV, Mexico City Mexico 100

F-Secure Software (Shanghai) Co Ltd, Shanghai China 100

F-Secure Danmark A/S, Copenhagen Denmark 100

F-Secure Cyber Security Services Oy, Helsinki Finland 100

F-Secure Polska Sa, Poznan Poland 100

nSense Estonia OÛ, Tartu Estonia 100

F-Secure Norge AS, Baerum Norway 100

F-Secure Argentina S .R .L ., Buenos Aires Argentina 100

F-Secure Digital Assurance Consulting Ltd, London United Kingdom 100

F-Secure Cyber Security Limited, Basingstoke United Kingdom 100

F-Secure Consulting Pte . Ltd ., Singapore Singapore 100

F-Secure Cyber Security (Pty) Ltd, Johannesburg South Africa 100

F-Secure Cyber Security Inc, Newark United States 100

F-Secure Cyber Security SP z .o .o ., Warsaw Poland 100

Bytegeist GmbH, Oldenburg Germany 100

38 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 41: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

26. SHARES AND SHAREHOLDERS

Shares and share ownership distribution, December 31, 2019

SharesNumber of

shareholders% of share-

holders Total shares % of shares

1–100 5,831 21.72% 314,862 0.20%

101–1,000 16,049 59.79% 6,121,459 3.85%

1,001–50,000 4,880 18.18% 18,815,386 11.85%

50,001–100,000 40 0.15% 2,919,640 1.84%

100,001– 41 0.15% 130,627,392 82.26%

Total 26,841 100.00% 158,798,739 100.00%

Shareholders by category, December 31, 2019 Total shares % of shares

Corporations 6,381,725 4.02%

Financial and insurance institutions 47,225,740 29.74%

General government 17,432,236 10.98%

Non-profit organizations 543,050 0.34%

Households 85,887,246 54.09%

Other countries and international organizations 1,328,742 0.84%

Total 158,798,739 100.00%

Largest shareholders and administrative register

Owner Shares % of shares % of votes

Risto Siilasmaa 59,991,527 37.78% 38.02%

Nordea Bank Abp 11,688,082 7.36% 7.41%

Nordea Nordic Small Cap Fund 9,746,976 6.14% 6.18%

Skandinaviska Enskilda Banken 8,159,609 5.14% 5.17%

Mandatum Life Insurance Company 7,016,536 4.42% 4.45%

Elo Mutual Pension Insurance Company 5,014,612 3.16% 3.18%

Ilmarinen Mutual Pension Insurance Company 4,300,769 2.71% 2.73%

The State Pension Fund 3,500,000 2.20% 2.22%

Varma Mutual Pension Insurance Company 3,470,660 2.19% 2.20%

Mutual Fund Nordea Finland 2,078,433 1.31% 1.32%

Administrative register Shares % of shares % of votes

Nordea Bank Abp 11,688,082 7.36% 7.41%

Skandinaviska Enskilda Banken 8,159,609 5.14% 5.17%

Other registers 3,159,372 1.99% 2.00%

Other shareholders 39,660,419 24.98% 25.14%

Total 157,786,995 99.36% 100.00%

Own shares F-Secure Corporation 1,011,744 0.64%

Total 158,798,739 100.00%

Ownership of management

Board of Directors Shares % of shares

Risto Siilasmaa 59,991,527 37.78%

Pertti Ervi 56,015 0.04%

Tuomas Syrjänen 16,155 0.01%

Bruce Oreck 18,398 0.01%

Päivi Rekonen 13,105 0.01%

Matti Aksela 8,724 0.01%

Total 60,103,924 37.85%

Executive team Shares % of shares

Jari Still 129,848 0.08%

Samu Konttinen 118,410 0.07%

Ian Shaw 62,500 0.04%

Eriikka Söderström 52,639 0.03%

Kristian Järnefelt 29,191 0.02%

Jyrki Tulokas 24,997 0.02%

Juha Kivikoski 2,639 0.00%

Eva Tuominen 0 0.00%

Antti Hovila 0 0.00%

Tim Orchard 0 0.00%

Total 420,224 0.26%

Ownership of managementThe Board of Directors owned a total of 60,103,924 shares on December 31, 2019. This represents 37.9 percent of the Company’s shares and 38.0 percent of votes.

39 FINANCIAL STATEMENTS F-SECURE CONSOLIDATED

Page 42: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

EUR 1,000 FAS 2019 FAS 2018

REVENUE (1) 140,338 142,425

Cost of revenue (4) –17,642 –17,629

GROSS MARGIN 122,697 124,797

Other operating income (2) 3,705 4,360

Sales and marketing (3, 4) –77,530 –77,067

Research and development (3, 4) –36,636 –32,006

Administration (3, 4) –14,068 –11,521

EBIT –1,832 8,563

Financial income and expenses (6) 7,315 1,924

PROFIT (LOSS) BEFORE APPROPRIATIONS AND TAXES 5,483 10,487

Appropriations (7) 4,464 4,005

Income taxes (8) –740 –1,783

RESULT FOR THE FINANCIAL YEAR 9,207 12,709

INCOME STATEMENT JAN 1–DEC 31, 2019

40 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 43: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

EUR 1,000 FAS 2019 FAS 2018

ASSETS

NON-CURRENT ASSETS

Intangible assets (9) 16,042 14,892

Tangible assets (9) 1,213 1,494

Investments in group companies (10) 123,219 136,668

Total non-current assets 140,474 153,054

CURRENT ASSETS

Inventories (12) 107 607

Long-term receivables (13) 6,609

Short-term receivables (13) 53,374 58,939

Deferred tax assets (11) 34 170

Short-term investments (14) 26 26

Cash and bank accounts (15) 13,553 16,689

Total current assets 73,703 76,432

TOTAL ASSETS 214,177 229,485

EUR 1,000 FAS 2019 FAS 2018

SHAREHOLDERS’ EQUITY AND LIABILITIES

SHAREHOLDERS’ EQUITY (16, 17)

Share capital 1,551 1,551

Share premium 165 165

Treasury shares –2,141 –2,772

Reserve for invested unrestricted equity 6,173 6,082

Retained earnings 60,405 47,696

Profit for the financial year 9,207 12,709

Total shareholders’ equity 75,359 65,430

APPROPRIATIONS

Depreciation reserve 46 510

LIABILITIES

Long-term liabilities (19) 46,949 69,482

Short-term liabilities (19) 91,822 94,063

Total liabilities 138,771 163,546

TOTAL SHAREHOLDERS’ EQUITY AND LIABILITIES 214,177 229,485

BALANCE SHEET DEC 31, 2019

41 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 44: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

CASH FLOW STATEMENT JAN 1–DEC 31, 2019

EUR 1,000 FAS 2019 FAS 2018

Cash flow from operations

Result for the financial year 9,207 12,709

Adjustments

Depreciation and amortization 5,837 6,030

Profit / loss on sale of fixed assets –7 –26

Other adjustments 317 –3,491

Financial income and expenses –7,315 –1,924

Income taxes 740 1,783

Adjustments –429 2,373

Cash flow from operations before change in working capital 8,778 15,081

Change in net working capital

Current receivables, increase (–), decrease (+) 2,935 2,654

Inventories, increase (–), decrease (+) 288 –19

Non-interest bearing debt, increase (+), decrease (–) –8,921 5,892

Cash flow from operations before financial items and taxes 3,082 23,608

Interest expenses paid –571 –296

Interest income received 329 44

Other financial income and expenses –325 –547

Income taxes paid 1,008 –5,510

Cash flow from operations 3,521 17,300

EUR 1,000 FAS 2019 FAS 2018

Cash flow from investments

Investments in intangible and tangible assets –6,726 –6,338

Investments in subsidiary shares –96,386

Other investments

Proceeds from sale of intangible and tangible assets 27 294

Proceeds from sale of other investments 53,502

Intercompany loans granted –9,424 –2,705

Intercompany loans repayments 175

Dividends received 8,321 4,090

Cash flow from investments –7,626 –47,545

Cash flow from financing activities

Increase in interest-bearing liabilities 37,000

Decrease in interest-bearing liabilities –6,000

Own shares –99

Dividends paid –6,281

Group contributions 7,000

Cash flow from financing activities 1,000 30,620

Change in cash –3,105 375

Effect of exchange rate changes on cash –31 243

Cash and bank at the beginning of the period 16,689 16,071

Cash and bank at period end 13,553 16,689

42 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 45: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Basic informationF-Secure provides cyber security products and services globally for consumers and businesses.

F-Secure Corporation is the parent company of F-Secure Group, incorporated in Finland and domiciled in Helsinki. Company’s registered address is Tammasaarenkatu 7, 00180 Helsinki. Copy of consolidated financial statements can be downloaded from www.f-secure.com or can be received from the Company’s registered address.

ACCOUNTING PRINCIPLESThe financial statement of F-Secure Corporation has been prepared in accordance with Finnish Accounting Standards (FAS).

Foreign currency translationForeign currency transactions are translated using the exchange rates prevailing at the dates of the transactions. On the reporting date, assets and liabilities denominated in foreign currencies are translated using the European Central Bank’s exchange rates prevailing at that date. Exchange rate gains and losses from sales transactions are recognized in revenue and other exchange rate gains and losses are recognized in financial items in the income statement.

Revenue recognitionRevenue is derived from corporate and consumer businesses. Corporate security business revenue includes cyber security products, managed services, and cyber security consulting. Cyber security products comprise endpoint protection solutions (Protection Service for Business, PSB; Business Suite, Cloud Protection for Salesforce), as well as solutions targeted at detecting and responding to advanced attacks (Rapid Detection Service, RDS; Rapid Detection and Response, RDR and Countercept) and vulnerability management (F-Secure Radar and phishd). Consumer security business revenue comes through operator and direct consumer channels, and the

main products include F-Secure SAFE, F-Secure FREEDOME, F-Secure SENSE and F-Secure KEY.

Endpoint protection solutions and vulnerability management products Endpoint protection security solutions (PSB, Business Suite for corporate and RDR) are sold to corporate customers by granting the customer access to use the intellectual property during the license period or as Security-as-a-Service. F-Secure delivers the product and provides continuous automated updates against new threats. The software and the accompanied services are highly interdependent and therefore treated as one performance obligation for which revenue is recognized over time on a straight-line basis for the license period. Prior to IFRS 15 adoption the license fee revenue was recognized at point in time of the initial delivery and the maintenance and support were recognized as revenue over the contract period.

F-Secure SAFE and F-Secure FREEDOME for consumer customers and vulnerability management products for corporate customers (Radar and phishd) are treated as Security-as-a-Service as they do not include a license of intellectual property. Revenue is accounted for as a single performance obligation and recognized over time on a straight-line basis for the contract period.

When there is a hardware component to the solution (SENSE) the hardware is considered as a distinct performance obligation and revenue for hardware is recognized separately at point in time of delivery.

Cyber security consulting services and managed detection and response solutions Cyber security consulting services are recognized as revenue based on the delivery of the work. For F-Secure managed detection and response solutions (RDS, Countercept) the software and the service are considered as single performance obligation. The customer is granted access to use the

intellectual property and the service is provided by F-Secure continuously throughout the contract period. Revenue for managed services is recognized on a straight-line basis for the contract period.

PensionsPension arrangement is a local statutory arrangement, which is a defined contribution plan. Contributions to defined contribution plans are recognized in income statement in the period to which the contributions relate. The Company recognizes the disability commitment of TyEL pension plan when disability appears.

LeasesLeases where the lessor retains substantially all the risks and benefits of ownership of the asset are classified as operating leases. Operating lease payments are recognized as an expense in the income statement on a straight-line basis over the lease term. The Company has only operating leases.

Income taxesCurrent income taxes are calculated in accordance with the local tax and accounting rules. Deferred taxes, resulting from temporary differences between the financial statement and the income tax basis of assets and liabilities, use the enacted tax rates in effect in the years in which the differences are expected to reverse.

Tangible and intangible assetsIntangible assets include intangible rights and software licenses. Intangible assets recognized on merger consist of technology-based intangible assets. Tangible and intangible assets are recorded at historical cost less accumulated depreciation, amortization, and possible impairment. Depreciation and amortization is recorded on a straight-line basis over the estimated useful life of an asset. The estimated useful lives of tangible and intangible assets are as follows:

NOTES TO THE PARENT COMPANY FINANCIAL STATEMENTS

43 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 46: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Machinery and equipment 3–8 yearsCapitalized development costs 3–8 yearsIntangible rights 3–8 yearsIntangible assets 5–10 years

Ordinary repairs and maintenance costs are charged to the income statement during the financial period in which they are incurred. The cost of major renovations is included in the assets’ carrying amount when it is probable that the Company will derive future economic benefits in excess of the originally assessed standard or performance of the existing asset. Any gain or loss arising on derecognition of the asset (calculated as the difference between the net disposal proceeds and the carrying amount of the asset) is included in the income statement in the year the asset is derecognized.

Research and development expenditureResearch expenditure is recognized as an expense at the time it is incurred. Development expenditures incurred on individual projects of totally new products or product versions with significant new features are capitalized.

InventoriesInventories are valued at the lower of cost and net realizable value. Cost is determined by first-in first-out method. Net realizable value is the estimated selling price that is obtainable, less estimated costs of completion and the estimated costs necessary to make the sale.

Financial assets and liabilitiesAll financial assets are currently measured at fair value through profit or loss (FVTPL). Cash and cash equivalents in the balance sheet comprise cash at bank and in hand and other highly liquid short-term investments.

F-Secure classifies loans from financial institutions, trade payables and other payables as other financial liabilities which are measured at amortized cost. Financial liabilities are classified as current unless F-Secure has unconditional right to

postpone their repayment by at least 12 months from the end date of the reporting period.

Treasury sharesThe company has acquired treasury shares in 2008–2011. The purchase price of the shares has been deducted from equity.

Share-based payment transactionsF-Secure provides incentives to employees in the form of equity-settled share-based instruments. Currently the Company has share-based programs.

F-Secure’s share-based incentive programs are targeted to the Group’s key personnel. The programs are divided into equity-settled and cash-settled part. The equity-settled part is valued at fair value at grant date, and the expense is recognized evenly in the income statement over the vesting period with the counter-entry in retained earnings. Fair value is determined using the market value of the share of F-Secure Corporation. The cash-settled part is initially valued at fair value at grant date. At each reporting date the cash-settled part is revalued to fair value and the expense is recognized in the income statement over the vesting period with the counter-entry in liabilities. The cumulative expense recognized at grant date is based on the company’s estimate of the number of shares that will ultimately vest at the end of the vesting period. If a person leaves the company before vesting, the reward is forfeited. F-Secure updates its estimate of the ultimate number of shares at each reporting date. These changes in the estimate are recorded in the income statement.

Presentation of expensesClassification of the functionally presented expenses has been made by presenting direct expenses in their respective functions and by allocating other expenses to operations on the basis of average headcount in each function.

44 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 47: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

1. REVENUEEUR 1,000 FAS 2019 FAS 2018

Geographical information

Nordic countries 50,433 46,789

Rest of Europe 72,219 74,422

North America 9,837 9,472

Rest of the world 7,850 11,742

Total 140,338 142,425

2. OTHER OPERATING INCOMEEUR 1,000 FAS 2019 FAS 2018

Rental revenue 242 239

Government grants 1,149 1,587

Other 2,314 2,534

Total 3,705 4,360

Government grants are recognized as income over those periods in which the corresponding expenses arise.

Other operating income includes e.g. gain on sale of fixed assets and rental revenue.

3. DEPRECIATION, AMORTIZATION AND IMPAIRMENTEUR 1,000 FAS 2019 FAS 2018Depreciation and amortization of non-current assets

Other intangible assets –1,330 –1,302

Capitalized development –3,821 –3,789

Intangible assets –5,151 –5,091

Machinery and equipment –686 –803

Tangible assets –686 –803

Total depreciation –5,837 –5,894

Reduction in value from non-current assets

Capitalized development –135

Total reduction in value –135

Total depreciation and amortization –5,837 –6,030

Depreciation and amortization by function

Sales and marketing –888 –2,712

Research and development –4,559 –2,388

Administration –390 –930

Total depreciation and amortization –5,837 –6,030

45 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 48: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

4. PERSONNEL EXPENSESEUR 1,000 FAS 2019 FAS 2018

Personnel expenses

Wages and salaries –42,344 –38,540

Pension expenses –7,389 –6,786

Other social expenses –1,316 –1,519

Total –51,049 –46,845

Compensation of key management personnel

Wages and other short-term employee benefits –2,299 –2,446

Wages and other short-term employee benefits

Managing Directors –467 –490

Members of the Board of Directors –255 –255

Wages and other short-term employee benefits of the Board of Directors and Managing Director: see group disclosure 24. Related party disclosures.

The Managing Director’s retirement age and the determination of his pension conform to the standard rules specified by Finland’s Employee Pension Act (TYEL). The pension cost of the Managing Director over the period was 67 thousand euro (87 thousand euro in year 2018). The period of notice for the Managing Director is six (6) months both ways and Managing Director is entitled to severance payment equivalent of six (6) months’ salary.

FAS 2019 FAS 2018

Average number of personnel 625 591

Personnel by function Dec 31

Consulting and delivery 67 67

Sales and marketing 197 192

Research and development 297 271

Administration 73 79

Total 634 609

5. AUDIT FEESEUR 1,000 FAS 2019 FAS 2018

Audit fees, PricewaterhouseCoopers –144 –164

Audit related fees, PricewatehouseCoopers –14 –22

Other consulting, PricewaterhouseCoopers –27 –26

Total –185 –212

6. FINANCIAL INCOME AND EXPENSESEUR 1,000 FAS 2019 FAS 2018

Interest income 328 44

Interest expense –571 –296

Other financial income 2 3

Dividends 8,321 4,090

Exchange gains and losses –564 –1,223

Other financial expenses –201 –694

Total 7,315 1,925

7. APPROPRIATIONSEUR 1,000 FAS 2019 FAS 2018

Change in depreciation reserve 464 5

Group contribution 4,000 4,000

Total 4,464 4,005

8. INCOME TAXESEUR 1,000 FAS 2019 FAS 2018

Income tax for the year –1,007 –1,811

Adjustments for income tax of prior periods 267 28

Total –740 –1,783

Result before appropriations and tax 5,483 10,487

46 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 49: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

9. NON-CURRENT ASSETSINTANGIBLE ASSETS TANGIBLE ASSETS

Other intangible Capitalized

development

Advance payments & incomplete

development TotalMachinery &

equipment Other tangible Total

Acquisition cost Jan 1, 2018 13,444 15,301 2,102 30,847 9,368 5 9,374

Additions 667 416 4,301 5,384 688 688

Transfers 4,122 –4,122

Disposals –135 –135 –268 –268

Acquisition cost Dec 31, 2018 14,111 19,840 2,145 36,095 9,788 5 9,794

Additions 88 6,232 6,320 406 406

Transfers 2,799 –2,799

Disposals –19 –19 –399 –399

Acquisition cost Dec 31, 2019 14,179 22,638 5,579 42,396 9,795 5 9,801

Acc . depreciation Jan 1, 2018 –7,544 –8,569 –16,112 –7,763 –7,763

Depreciation for the period –1,302 –3,789 –5,091 –803 –803

Acc . depreciation of disposals 267 267

Acc . depreciation Dec 31, 2018 –8,847 –12,358 –21,203 –8,299 –8,299

Depreciation for the period –1,330 –3,821 –5,151 –686 –686

Acc . depreciation of disposals 398 398

Acc . depreciation Dec 31, 2019 –10,177 –16,179 –26,354 –8,587 0 –8,587

Book value as at Dec 31, 2018 5,264 7,483 2,145 14,892 1,489 5 1,494

Book value as at Dec 31, 2019 4,003 6,460 5,579 16,042 1,208 5 1,213

47 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 50: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

10. INVESTMENTS IN GROUP COMPANIES

EUR 1,000Shares in group

companies Total

Book value as at Jan 1 136,668 136,668

Decreases –13,449 –13,449

Book value as at Dec 31 123,219 123,219

NameCountry of incorporation

Share of ownership (%)

Parent F-Secure Corporation, Helsinki Finland

DF-Data Oy, Helsinki Finland 100

F-Secure Inc ., Palo Alto United States 100

F-Secure (UK) Ltd, London United Kingdom 100

F-Secure KK, Tokyo Japan 100

F-Secure GmbH, Munich Germany 100

F-Secure eStore GmbH, Munich Germany 100

F-Secure SARL, Maisons-Laffitte France 98

F-Secure SDC SAS, Bordeaux France 100

F-Secure BVBA, Heverlee-Leuven Belgium 100

F-Secure AB, Stockholm Sweden 100

F-Secure Srl, Milano Italy 100

F-Secure SP z .o .o .,Warsaw Poland 100

F-Secure Corporation (M) Sdn Bhd, Kuala Lumpur Malaysia 100

F-Secure Pvt Ltd, Mumbai India 100

F-Secure Pte . Ltd ., Singapore Singapore 100

F-Secure B .V ., Utrecht The Netherlands 100

F-Secure Limited, Hong Kong Hong Kong 100

F-Secure Pty Limited, Sydney Australia 100

F-Secure Iberia SL, Barcelona Spain 100

F-Secure Informática S . de R .L . de C .V, Mexico City Mexico 99

F-Secure Danmark A/S, Copenhagen Denmark 100

F-Secure Argentina SRL, Buenos Aires Argentina 100

F-Secure Digital Assurance Consulting Ltd, London United Kingdom 100

F-Secure CyberSecurity Limited, Basingstoke United Kingdom 100

11. DEFERRED TAX EUR 1,000 FAS 2019 FAS 2018

Deferred tax assets

Accruals and provisions 34 170

Total 34 170

12. INVENTORIESEUR 1,000 FAS 2019 FAS 2018

Other inventories 107 607

Impairment of 0.2 million euros was booked to inventories in 2019.

48 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 51: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

13. RECEIVABLESEUR 1,000 FAS 2019 FAS 2018

Non-current

Receivables from group companies

Loan receivables 6,609

Total 6,609

Non-current receivables total 6,609

Current receivables

Trade receivables 26,240 28,020

Loan receivables 6 14

Other receivables 88 142

Prepaid expenses and accrued income 7,523 10,869

Total 33,857 39,045

Receivables from group companies

Trade receivables 8,613 12,801

Loan receivables 5,345 2,705

Other receivables 5,559 4,388

Total 19,517 19,894

Current receivables total 53,374 58,939

Material items included in prepaid expenses and accrued income

Prepaid royalty 2,826 2,799

Grant receivables –169 987

Other prepaid expenses 4,396 7,083

Accrued income 469

Total 7,523 10,869

14. SHORT-TERM INVESTMENTS

EUR 1,000 FAS 2019 FAS 2018

Fair value as at Jan 1 26 53,924

Additions 12,051

Decreases –64,720

Change in fair value –1,229

Fair value as at Dec 31 26 26

Shares – unlisted 26 26

Fair value as at Dec 31 26 26

Original purchase price as at Dec 31 26 26 The Company sold majority of Financial assets at FVTPL in 2018 to finance the acquisition of MWR InfoSecurity.

15. CASH AND SHORT-TERM DEPOSITS

EUR 1,000 FAS 2019 FAS 2018

Cash at bank and in hand 13,553 16,689

49 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 52: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

16. STATEMENT OF CHANGES IN SHAREHOLDERS’ EQUITYParent Company FAS

EUR 1,000 Share capitalShare premium

fundTreasury

sharesFair value

reserve

Unrestricted equity

reserveRetained earnings Total equity

Equity Dec 31, 2017 1,551 165 –4,575 985 5,379 52,778 56,280

Impact of change in accounting principles –985 1,200 215

Equity (restated) January 1, 2018 1,551 165 –4,575 5,379 53,977 56,496

Result of the financial year 12,709 12,709

Dividend –6,281 –6,281

Other change 1,803 704 2,506

Equity Dec 31, 2018 1,551 165 –2,772 0 6,082 60,404 65,430

Result of the financial year 9,207 9,207

Other change 631 91 723

Equity Dec 31, 2019 1,551 165 –2,141 0 6,173 69,613 75,359

17. SHAREHOLDERS’ EQUITY

The Company’s share capital amounted to 1,551,311 euro and the number of shares was 158,798,739 at the end of the year 2019. See group disclosure 17. Shareholders’ Equity.

Treasury sharesSee group disclosure 17. Shareholders’ Equity.

Distributable shareholders’ equity on December 31, 2019

EUR 1,000

Unrestricted equity reserve 6,173

Retained earnings 58,265

Result of the financial year 9,207

Less capitalized development expense –6,460

Distributable shareholders’ equity on December 31, 2019 67,184

18. SHARE-BASED PAYMENT TRANSACTIONSSee group disclosure 18. Share-based payment transactions.

50 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 53: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

19. LIABILITIESEUR 1,000 FAS 2019 FAS 2018

Non-current liabilities

Deferred revenues 13,036 12,175

Interest bearing liabilities 25,000 31,000

Other liabilities 2,083 18,602

Total 40,119 61,777

Liabilities to the group companies

Cashpool 5,245 6,090

Other liabilities 1,586 1,615

Total 6,831 7,705

Total non-current liabilities 46,949 69,482

Current liabilities

Deferred revenues 40,294 39,531

Trade payables 3,851 5,369

Interest bearing liabilities 6,000 6,000

Other liabilities 5,068 1,710

Accrued expenses 17,744 16,324

Total 72,957 68,934

Liabilities to the group companies

Advance payments 7,234 8,662

Trade payables 10,791 16,399

Other liabilities 840 68

Total 18,865 25,129

Total current liabilities 91,822 94,063

Material amounts shown under accruals and deferred income

Accrued personnel expenses 11,766 10,197

Deferred royalty 511 1,119

Accrued expenses 3,054 4,513

Accrued tax 488 495

Restructuring 1,925

Total 17,744 16,324

20. FINANCIAL RISK MANAGEMENT OBJECTIVES AND POLICIESSee Group disclosure 20. Financial assets and liabilities.

21. OPERATING LEASE COMMITMENTSThe Group has entered into commercial leases on office space and on motor vehicles. Motor vehicle leases have an average life of three years and office space between two and five years with renewal terms included in the contracts.

Future minimum rentals payable under non-cancellable operating leases as at 31 December are as follows:

As lessee

EUR 1,000 FAS 2019 FAS 2018

Within one year 2,902 2,982

After one year but not more than five years 1,788 2,979

Total 4,690 5,961

22. CONTINGENT LIABILITIESEUR 1,000 FAS 2019 FAS 2018

Guarantees for other group companies 112 130

Other liabilities

Others 34 171

Derivatives see Group disclosure 20. Financial assets and liabilities

23. SHARES AND SHAREHOLDERSSee Group disclosure 26. Shares and shareholders

51 FINANCIAL STATEMENTS F-SECURE CORPORATION

Page 54: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

SIGNATURES OF THE BOARD OF DIRECTORS

Helsinki, February 11, 2020

Risto Siilasmaa Pertti Ervi Bruce Oreck

Chairman

Päivi Rekonen Tuomas Syrjänen Matti Aksela

Samu Konttinen

Managing director

AUDITORS’ NOTE

Our auditors’ report has been issued today.

Helsinki, February 11, 2020

PricewaterhouseCoopers Oy

Authorized Public Accountants

Janne Rajalahti

Authorized Public Accountant

52 FINANCIAL STATEMENTS F-SECURE CORPORATIONFINANCIAL STATEMENTS

Page 55: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

To the Annual General Meeting of F-Secure Oyj

Report on the Audit of the Financial Statements

OpinionIn our opinion

– the consolidated financial statements give a true and fair view of the group’s financial position and financial performance and cash flows in accordance with International Financial Reporting Standards (IFRS) as adopted by the EU

– the financial statements give a true and fair view of the parent company’s financial performance and financial position in accordance with the laws and regulations governing the preparation of the financial statements in Finland and comply with statutory requirements.

Our opinion is consistent with the additional report to the Audit Committee.

What we have audited

We have audited the financial statements of F-Secure Oyj (business identity code 0705579-2) for the year ended 31 December 2019. The financial statements comprise:

– the consolidated statement of financial position, statement of comprehensive income, statement of changes in equity, statement of cash flows and notes, including a summary of significant accounting policies

– the parent company’s balance sheet, income statement, cash flow statement and notes.

Basis for Opinion We conducted our audit in accordance with good auditing practice in Finland. Our responsibilities under good auditing practice are further described in the Auditor’s Responsibilities for the Audit of the Financial Statements section of our report.

We believe that the audit evidence we have obtained is sufficient and appropriate to provide a basis for our opinion.

Independence

We are independent of the parent company and of the group companies in accordance with the ethical requirements that are applicable in Finland and are relevant to our audit, and we have fulfilled our other ethical responsibilities in accordance with these requirements.

To the best of our knowledge and belief, the non-audit services that we have provided to the parent company and to the group companies are in accordance with the applicable law and regulations in Finland and we have not provided non-audit services that are prohibited under Article 5(1) of Regulation (EU) No 537/2014. The non-audit services that we have provided are disclosed in note 7 to the Financial Statements.

AUDITOR’S REPORT

Our Audit Approach

Overview

– Overall group materiality: €1 100 000, which represents 0.5% of consolidated revenue

– Audit scope: We have audited parent company and we have performed audit procedures related to two most significant subsidiary. In addition, we have performed group level procedures over specific consolidated accounts and analytical procedures to assess unusual movements across all entities.

– Revenue recognition

– Valuation of goodwill

As part of designing our audit, we determined materiality and assessed the risks of material misstatement in the financial statements. In particular, we considered where management made subjective judgements; for example, in respect of significant accounting estimates that involved making assumptions and considering future events that are inherently uncertain.

Materiality

The scope of our audit was influenced by our application of materiality. An audit is designed to obtain reasonable assurance whether the financial statements are free from material misstatement. Misstatements may arise due to fraud or error. They are considered material if individually or in aggregate, they could reasonably be expected to influence the economic decisions of users taken on the basis of the financial statements.

Based on our professional judgement, we determined certain quantitative thresholds for materiality, including the overall group materiality for the consolidated financial statements as set out in the table below. These, together with qualitative considerations, helped us to determine the scope of our audit and the nature, timing and extent of our audit procedures and to evaluate the effect of misstatements on the financial statements as a whole.

Materiality

Group scoping

Key audit matters

53 AUDITOR’S REPORT

Page 56: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Overall group materiality

€1 100,000 (previous year €1,100,000)

How we determined it 0.5% of consolidated revenue

Rationale for the materiality benchmark applied

The groups profitability has been volatile during the last years due to business combinations related integration costs and amortization, significant investments in both product development and go-to-market strategy. Therefore, we chose revenue as the benchmark because, in our view, it is the benchmark against which the performance of the Group is commonly measured by users, and is a generally accepted benchmark. We chose 0.5% which is within the range of acceptable quantitative materiality thresholds in auditing standards.

How we tailored our group audit scope

We tailored the scope of our audit, taking into account the structure of the Group, the accounting processes and controls, and the industry in which the Group operates.

Group operates globally through several legal entities. Group’s sales are mainly generated by the parent company and we have audited the parent company as part of our audit of the consolidated financial statements. In addition, we have performed audit procedures related to the two most significant subsidiaries. We have considered that the remaining subsidiaries don’t present a reasonable risk of material misstatement for consolidated financial statements and thus our procedures have been limited to targeted audit procedures over significant balances and to analytical procedures performed at Group level.

By performing the procedures above at legal entities, combined with additional procedures at the Group level, we have obtained sufficient and appropriate evidence regarding the financial information of the Group as a whole to provide a basis for our opinion on the consolidated financial statements.

Key Audit Matters Key audit matters are those matters that, in our professional judgment, were of most significance in our audit of the financial statements of the current period. These matters were addressed in the context of our audit of the financial statements as a whole, and in forming our opinion thereon, and we do not provide a separate opinion on these matters.

As in all of our audits, we also addressed the risk of management override of internal controls, including among other matters consideration of whether there was evidence of bias that represented a risk of material misstatement due to fraud.

Key audit matter in the audit of the group

Revenue recognition

Refer to note 2 to the consolidated financial statements for the related disclosures.Revenue is derived from corporate and consumer businesses. Corporate security business

revenue includes cyber security products, managed services, and cyber security consulting. Consumer security business revenue comes through operator and direct consumer channels.

In the corporate and direct consumer businesses, license agreements consist of initial license agreements and periodic maintenance agreements. The software and the accompanied services are highly interdependent and therefore treated as one performance obligation for which revenue is recognized over time on a straight-line basis for the license period. In the operator business, most of the license sales are usage-based and booked based on usage reports, but there are also fixed price operator agreements. The terms of these agreements vary significantly and their revenue recognition is therefore defined case-by-case.

Service revenue, including cyber security consulting and managed services, is recognized at the time of delivery of the service.

Due to materiality and judgment associated with the timing of revenue recognition we have considered timing of revenue recognition as key audit matter in the audit of the Group.

This matter is a significant risks of material misstatement referred to in Article 10(2c) of Regulation (EU) No 537/2014.

How our audit addressed the key audit matter

We evaluated the design and tested the operating effectiveness of certain controls over revenue recognition.

We tested sample of revenue recognized during the year.We assessed appropriateness of the company’s revenue recognition policy and tested

sample of revenue agreements to ensure those have been recognized based on contractual terms and based on the company’s revenue recognition policy. We have also tested deferred revenue on a sample basis to assess appropriateness of revenue recognition.

In addition, we tested sample of fixed priced agreements.

54 AUDITOR’S REPORT

Page 57: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Key audit matter in the audit of the group

Valuation of goodwill

Refer to note 12 to the consolidated financial statements for the related disclosures.Goodwill is one of the most significant balance sheet items and amounted € 88,4 million

at the balance sheet date. The determination and whether an impairment charge is required involves significant management judgement, including identifying on which cash generating unit level the goodwill is tested and estimating the future performance of the business and the discount rate applied to these future cash flows.

Due to materiality and judgment associated we have considered valuation of goodwill as key audit matter in the audit of the Group.

How our audit addressed the key audit matter

Our audit focused on assessing the appropriateness of management’s judgment and estimates used in the goodwill impairment analysis through the following procedures:

We tested the methodology applied in the value in use calculation by comparing it to the requirements of IAS 36, Impairment of Assets, and we tested the mathematical accuracy of calculation;

We evaluated the process by which the future cash flow forecasts are drawn up, including comparing them to the latest Board approved targets and long term plans

We tested the key underlying assumptions for the cash flow forecasts, including sales and profitability forecasts, discount rate used and the implied growth rates beyond the forecasted period

We compared the current year actual results included in the prior year impairment model to consider

whether forecasts included assumptions that, with hindsight, had been optimistic.We tested whether the sensitivity analysis performed by the management around key

assumptions of the cash flow forecast are appropriate by considering the likelihood of the movements of these key assumptions.

We have no key audit matters to report with respect to our audit of the parent company financial statements.

There are no significant risks of material misstatement referred to in Article 10(2c) of Regulation (EU) No 537/2014 with respect to the parent company financial statements.

Responsibilities of the Board of Directors and the Managing Director for the Financial StatementsThe Board of Directors and the Managing Director are responsible for the preparation of consolidated financial statements that give a true and fair view in accordance with International Financial Reporting Standards (IFRS) as adopted by the EU, and of financial statements that give a true and fair view in accordance with the laws and regulations governing the preparation of financial statements in Finland and comply with statutory requirements. The Board of Directors and the Managing Director are also responsible for such internal control as they determine is necessary to enable the preparation of financial statements that are free from material misstatement, whether due to fraud or error.

In preparing the financial statements, the Board of Directors and the Managing Director are responsible for assessing the parent company’s and the group’s ability to continue as a going concern, disclosing, as applicable, matters relating to going concern and using the going concern basis of accounting. The financial statements are prepared using the going concern basis of accounting unless there is an intention to liquidate the parent company or the group or to cease operations, or there is no realistic alternative but to do so.

Auditor’s Responsibilities for the Audit of the Financial StatementsOur objectives are to obtain reasonable assurance about whether the financial statements as a whole are free from material misstatement, whether due to fraud or error, and to issue an auditor’s report that includes our opinion. Reasonable assurance is a high level of assurance, but is not a guarantee that an audit conducted in accordance with good auditing practice will always detect a material misstatement when it exists. Misstatements can arise from fraud or error and are considered material if, individually or in the aggregate, they could reasonably be expected to influence the economic decisions of users taken on the basis of these financial statements.

As part of an audit in accordance with good auditing practice, we exercise professional judgment and maintain professional skepticism throughout the audit. We also:

– Identify and assess the risks of material misstatement of the financial statements, whether due to fraud or error, design and perform audit procedures responsive to those risks, and obtain audit evidence that is sufficient and appropriate to provide a basis for our opinion. The risk of not detecting a material misstatement resulting from fraud is higher than for one resulting from error, as fraud may involve collusion, forgery, intentional omissions, misrepresentations, or the override of internal control.

– Obtain an understanding of internal control relevant to the audit in order to design audit procedures that are appropriate in the circumstances, but not for the purpose of expressing an opinion on the effectiveness of the parent company’s or the group’s internal control.

– Evaluate the appropriateness of accounting policies used and the reasonableness of accounting estimates and related disclosures made by management.

55 AUDITOR’S REPORT

Page 58: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

– Conclude on the appropriateness of the Board of Directors’ and the Managing Director’s use of the going concern basis of accounting and based on the audit evidence obtained, whether a material uncertainty exists related to events or conditions that may cast significant doubt on the parent company’s or the group’s ability to continue as a going concern. If we conclude that a material uncertainty exists, we are required to draw attention in our auditor’s report to the related disclosures in the financial statements or, if such disclosures are inadequate, to modify our opinion. Our conclusions are based on the audit evidence obtained up to the date of our auditor’s report. However, future events or conditions may cause the parent company or the group to cease to continue as a going concern.

– Evaluate the overall presentation, structure and content of the financial statements, including the disclosures, and whether the financial statements represent the underlying transactions and events so that the financial statements give a true and fair view.

– Obtain sufficient appropriate audit evidence regarding the financial information of the enti-ties or business activities within the group to express an opinion on the consolidated financial statements. We are responsible for the direction, supervision and performance of the group audit. We remain solely responsible for our audit opinion.

We communicate with those charged with governance regarding, among other matters, the planned scope and timing of the audit and significant audit findings, including any significant deficiencies in internal control that we identify during our audit.

We also provide those charged with governance with a statement that we have complied with relevant ethical requirements regarding independence, and to communicate with them all relationships and other matters that may reasonably be thought to bear on our independence, and where applicable, related safeguards.

From the matters communicated with those charged with governance, we determine those matters that were of most significance in the audit of the financial statements of the current period and are therefore the key audit matters. We describe these matters in our auditor’s report unless law or regulation precludes public disclosure about the matter or when, in extremely rare circumstances, we determine that a matter should not be communicated in our report because the adverse consequences of doing so would reasonably be expected to outweigh the public interest benefits of such communication.

Other Reporting Requirements

AppointmentWe were first appointed as auditors by the annual general meeting on April 7th 2016. Our appointment represents a total period of uninterrupted engagement of four years.

Other Information The Board of Directors and the Managing Director are responsible for the other information. The other information comprises the report of the Board of Directors and the information included in the Annual Report, but does not include the financial statements and our auditor’s report thereon. We have obtained the report of the Board of Directors prior to the date of this auditor’s report and the Annual Report is expected to be made available to us after that date.

Our opinion on the financial statements does not cover the other information.

In connection with our audit of the financial statements, our responsibility is to read the other information identified above and, in doing so, consider whether the other information is materially inconsistent with the financial statements or our knowledge obtained in the audit, or otherwise appears to be materially misstated. With respect to the report of the Board of Directors, our responsibility also includes considering whether the report of the Board of Directors has been prepared in accordance with the applicable laws and regulations.

In our opinion

– the information in the report of the Board of Directors is consistent with the information in the financial statements

– the report of the Board of Directors has been prepared in accordance with the applicable laws and regulations.

If, based on the work we have performed on the other information that we obtained prior to the date of this auditor’s report, we conclude that there is a material misstatement of this other information, we are required to report that fact. We have nothing to report in this regard.

Helsinki 11 February 2020PricewaterhouseCoopers OyAuthorised Public Accountants

Janne RajalahtiAuthorised Public Accountant (KHT)

56 AUDITOR’S REPORT

Page 59: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

In the digital and connected world we currently live in, targeted online attacks and cyber-crime have the ability to seriously damage global businesses, result in losses of hundreds of millions of euros, and even cause human suffering. For over 30 years, F-Secure has been committed to helping people and businesses fight these cyber threats. Improving our customers’ security, resilience, and the sustainability of their digital lives or businesses, is why we exist. We believe that through our core business and everyday actions we play a vital role in ensuring the functioning of the modern society, and help to maintain trust between people and organizations. Internally, we emphasize the importance of a sense of fellowship among our employees, and we have always put a strong emphasis on shared core values.

STATEMENT OF CORPORATE RESPONSIBILITY

F-SECURE EXISTS TO BUILD TRUST IN SOCIETY AND TO KEEP PEOPLE AND BUSINESSES SAFE

Statement of Corporate responsibility

As a cyber security company, F-Secure secures the world around us. Trust ensures we will succeed in our mission. Trust is earned when action matches words. F-Secure’s new Code of Conduct reflects the company’s business culture for highest standards of ethical conduct. At F-Secure, we want to do what is right. The Code of Conduct sets clear expectations on the business conduct and provides guidance for critical risk areas. Everyone working for F-Secure has a critical role in building and maintaining the trust in the eyes of each other and earning the trust of F-Secure’s customers. The Code of Conduct guides everything we do at F-Secure. Code of Conduct is available at F-Secure’s webpages https://www.f-secure.com/en/investors/governance.

57 STATEMENT OF CORPORATE RESPONSIBILITYSTATEMENT OF CORPORATE RESPONSIBILITY57

Page 60: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

By combining sophisticated technology with machine learning and human expertise, F-Secure provides a comprehensive offering of security products and cyber security services for both corporate customers and consumers.

For businesses, we offer vulnerability scanning and manage-ment solutions, endpoint protection products, detection and response solutions, as well as comprehensive security and risk assessment services for top management, along with technical consulting. For consumers, we offer security and privacy solutions for all connected devices. Our products and services offer our customers best-in-class security as has been proven by several independent research institutions. For example, AV-TEST has given F-Secure the Best Protection award for superior technology seven times during the past seven years.

We offer our products and services to defend thousands of companies and millions of people around the world through our network of around 200 telecommunication operators and thousands of IT service and retail partners. With our partner-led business model, trust has always been a cornerstone of all our operations.

In our industry, it is critical that appropriate care is taken when handling customer information. Respecting customer privacy is an integral part of our company culture. All F-Secure employees commit to protecting the confidentiality of customer data.

F-SECURE’S BUSINESS MODEL AND VALUE CREATION

Focus area Key aspects Policies and guidelines

EMPLOYEE AND SOCIAL:

We value our employees

– Securing the right competencies

– Ensuring equality, equal opportunity and diversity

– Ensuring the wellbeing of employees

Co

de o

f Con

duct

– Recruitment Policy

– Development and training guidelines

– Co-operation review policy

– Equality plan

– Harassment prevention policy

HUMAN RIGHTS AND FIGHTING ONLINE CRIME:

Ensuring that technology is not turned against the society

– Protecting people against cyber threats

– Taking action to enhance cyber security in society

– Protecting personal data

– Fighting online crime

– Lifecycle security Policy

– Privacy Policy

– Guideline for Unwanted Applications

– Policy on Detecting Spying Programs

– Vulnerability Reward Program

– Malware Handling Training

– Cyber Security Policies

– Anti-Bribery policy

ENVIRONMENT:

Respect for the planet

– Reducing energy consumption and waste in our offices

– Reducing energy consumption from IT operations

– Travelling sensibly

– Travel policy

– Recycling policy

– Environmental friendly, country-specific transportation policies

FOCUS AREAS The focus areas for F-Secure’s corporate responsibility are:

1. Valuing our employees (social responsibility and treatment of employees),

2. Ensuring technology is not turned against the society (protecting human rights and fighting against online crime) and

3. Respecting the planet (environmental protection).

58 STATEMENT OF CORPORATE RESPONSIBILITY

Page 61: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

EMPLOYEE AND SOCIAL MATTERS:

WE VALUE OUR EMPLOYEES

F-Secure employs about 1,700 security experts, product developers, sales & marketing professionals and other experts globally. F-Secure emphasizes the importance of fellowship, and the company has always put an emphasis on shared values.

We recruit the best minds in the industry while keeping a relentless focus on growing the next generation of cyber security professionals. Consultants, developers, engineers, researchers, specialists, and everyone who shares our values has a place with us. Our experts continually disrupt the industry. Their research-led approach, victories in hacking contests, and talks at conferences win respect around the globe. This gives us our edge over the competition and, more important, attackers.

In a rapidly evolving industry, the company must also be able to ensure employees constantly update their competencies according to market needs. Other important employee-related issues include employee well-being, a healthy work-life balance, and ensuring equality and equal opportunities.

F-Secure strives to:

– attract and retain the right competencies and enable people to develop themselves

– ensure everyone has an equal opportunity to achieve their maximum potential

– ensure the wellbeing of each employee, and that everyone is valued and treated with respect

People Operations & Culture- team is responsible for developing people management processes, tools, and ways of working.

To measure success, the company conducts an Employee Net Promoter Score (eNPS) survey among staff to measure employee loyalty biannually. The company’s Leadership Team is responsible for following up on the results of the eNPS survey and ensuring corrective action plans are developed.

Securing the right competencies and constant developmentSuccessful recruitment is crucial for F-Secure’s business. Our aim is to ensure that we hire professionals with competencies that are in line with F-Secure’s business objectives, culture and values. An internal global recruiting policy gives guidance to managers to ensure consistency and equal treatment of candidates, as well as to provide candidates a positive experi-ence with the company.

After recruitment, the responsibility for competence develop-ment lies both with the individual employee and his or her manager, as well as with the head of relevant unit. An internal development and training guideline addresses the roles and responsibilities as well as practices related to learning and personal development.

F-Secure has a number of global and local development programs and training available for both managers and employees including:

– Leadership development programs

– Network mentoring programs

– Cyber security competence development

– Education and development programs for sales

– Country specific Graduate-programs

– Site-specific coaching and supporting services

59 STATEMENT OF CORPORATE RESPONSIBILITY

Page 62: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

2019: The number of employees increased by 2%. Restructuring in the second half of 2019 resulted in reduction of approximately 60 employees globally and impacted mainly supporting services. In the end of 2019 the total headcount had increased with 30 employees compared to year end 2018.

In the beginning of 2019 F-Secure implemented new target setting model which is more flexible than before for indi-vidual employees. Also preparation of wider performance management reform was started. Purpose of these changes is to support mentoring leadership and enhance the culture of continuous improvement, support and feedback.

Ensure equality, equal opportunities and diversityF-Secure is a very diverse workplace. We employed 69 different nationalities by the end of 2019, a significant part of which are also represented at the company headquarters.

We believe in equality and diversity. We know employees who represent different backgrounds, expertise and genders contribute to a more open working atmosphere as well as better discussion and decision making. We assess individuals based on competence, skills and achievements. Equality, non-discrimination and fairness are key principles in recruit-ment, compensation and advancement at F-Secure. To support gender equality in our industry, we encourage women to pursue a career in technology and cyber security.

2019:The share of female managers increased by 13%, and the share of total female employees increased by 2%.

Ensure the wellbeing of employeesIn ensuring the wellbeing of employees, F-Secure emphasizes the importance of good leadership in addition to a preventa-tive approach to health care.

In most countries we provide basic health care services to employees, but practices vary locally. In certain regions, employees are provided with additional sports benefits, and extended health care services according to local practices. Also, in some locations there are additional benefits such as the possibility for massage or for arranging a caretaker for a sick child. The company allows for flexible working hours and the possibility of working remotely. F-Secure offers voluntary wellbeing lectures and training for both employees and managers.

F-Secure closely monitors employee sick leaves. In case of longer sick leaves, the company supports employees, and assists them in returning back to work.

60 STATEMENT OF CORPORATE RESPONSIBILITY

Page 63: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

PROTECTING HUMAN RIGHTS AND FIGHTING ONLINE CRIME:

ENSURING THAT TECHNOLOGY IS NOT TURNED AGAINST THE SOCIETY

Defending people and businesses from cyber threatsUnprecedented challenges threaten to undermine the very survival of society. Only unprecedented innovation can prevent irreversible disasters. This is only possible if we trust the technology that can bring us together. Creating that trust is why F-Secure exists. The world’s top financial institutions count on us to battle cyber-attacks. We secure factories, power grids, and vital telecommunication infrastructure. Thousands of busi-nesses and millions of people wake up every day knowing they can rely on our high standards and uncompromised integrity.

F-Secure has driven innovations in cyber security, defending tens of thousands of companies and millions of people for over three decades. Our sophisticated technology combines the power of machine learning with the human expertise of our world-renowned security labs. From decades of experience stopping advanced cyber-attacks, we’ve developed a passion for taking on the world’s most potent cyber threats. This teaches us how attackers defeat defenders. With these insights, we’ve pioneered threat hunting and been at the forefront of the movement away from traditional forensics to continuous real-time response.

Working responsibly with malware and offensive techniquesF-Secure works responsibly with malware and offensive techniques:

– Clear criteria for categorizing threats and classifying potential unwanted applications.

– Strict rules for handling and analyzing malicious content.

– Cooperation with authorities to ensure the safety of the general public, assisting investigations into online crime that bring criminals into justice.

– Security assessments are conducted only with customers’ permission and within agreed scope.

– In our work, we may create offensive code, but only do so with the intention to secure and benefit our customers and digital safety of the society.

– Coordinated vulnerability disclosure policy and a vulnerability reward program.

2019: F-Secure continues to protect altogether tens of millions of devices globally for both business and consumer customers.

Protecting people’s security and privacy with integrity F-Secure applies strict security measures to protect the personal data of the users of our solutions. We seek to protect our users’ privacy, not to sell it. All F-Secure products and services are produced independent of governmental direction.

We recognize that there is an imbalance between the defenders of fair practices and human rights, and online criminality and the offensive capabilities of nation state threat actors. To level the playing field, F-Secure refuses to introduce backdoors in our products and will detect malware no matter what the source is.

Operating with highest ethical standards F-Secure exists to build trust in society and to keep people and businesses safe. Trust is earned only when action matches words. Everyone at F-Secure must apply the highest standards of ethical conduct.

– We do not make or accept any bribes or other improper payments.

– We never engage in fraudulent practices.

– We do not give or accept gifts or hospitality over the appropriate limits.

– We do not endorse or provide financial support to individual political parties.

– When conducting business with any governmental body, we carefully abide by all applicable regulations and ethical standards.

– We do not tolerate any form of bribery, corruption or fraudulent practices by our partners or any parties acting on our behalf.

The Code of Conduct guides everyone at F-Secure to ethical conduct. We have also issued a specific Anti-Bribery Policy that applies to all employees. It defines the rules to be applied related to gifts, hospitality, travelling and accommodation, specific terms concerning governmental officials, as well as the process for escalation as needed. Ethical business practices are also emphasized in contracts and the company engages in continuing dialogue with relevant stakeholders.

61 STATEMENT OF CORPORATE RESPONSIBILITY

Page 64: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

F-Secure acknowledges climate change and other environ-mental impacts are both global as well as local concerns, and the company strives to minimize its impact. F-Secure has a precautionary approach to environmental challenges, as stated in our Code of Conduct.

F-Secure is committed to working in an environmentally responsible and efficient manner and strives to minimize our environmental footprint:

– We aim to continuously increase the energy efficiency of the company as well as to reduce the amount of waste and emissions produced by our operations.

– We encourage the use of environmentally friendly technolo-gies, tools and services in the research and development of our products and services.

– We aim to reduce the environmental impact of our global operations by connecting people from different locations through technology and choosing environmentally friendly means of travelling.

– We provide local guidelines and support for employees to move from private cars to public transportation and bicycles for their commute.

To evaluate our success in limiting our environmental impact, F-Secure conducts an annual energy review to estimate our total direct consumption of electricity at company level.

Reducing energy consumption and waste in our officesF-Secure has offices in 29 locations globally. The majority of operations are concentrated in Helsinki in Finland, London in

the UK, Kuala Lumpur in Malaysia and Johannesburg in South Africa.

The company rents office facilities from local real estate providers.  Typically a lease agreement includes service charges for electricity and heating, as well as handling of a limited amount of waste generated by office activities. Paper, bio and energy waste are primarily recycled according to local practices. Hazardous waste consists solely of batteries, which are disposed of at suitable recycling points. Electronic waste is recycled carefully and, as appropriate, with careful attention to ensuring that confidential waste is specifically managed. Confidential paper waste is also managed with special care.

2019:F-Secure expanded the scope of the energy review to cover offices from the acquired MWR InfoSecurity.

During 2019, F-Secure continued to roll out an environ-mental impact improvement program at each location to monitor and measure concrete steps taken.

Reducing the energy consumption of IT operationsF-Secure uses both private servers and third-party cloud platforms to develop and run its services. With third-party cloud platforms, F-Secure mainly partners with Amazon Web Services (AWS) as well as Microsoft Azure.

In co-location facilities, F-Secure is able to directly measure electricity consumption on a monthly basis. F-Secure utilizes server hardware with good energy efficiency (Energy Star).

ENVIRONMENTAL MATTERS:

RESPECT FOR THE PLANET

F-Secure’s business activities involve the development, production and delivery of software and professional services. The company’s environmental footprint derives primarily from the use of electricity for office activities as well as the use of electricity from IT operations.

For third-party providers, electricity consumption data is not available, as electricity costs are part of the overall service contract. Our main service partners have publicly announced intention to prioritize renewable energy and reduce carbon footprints.

The transition to third-party provided servers is expected to increase the company’s overall energy efficiency and lower total consumption, as third-party providers are running the more energy-efficient servers.

2019:F-Secure continued outsourcing the company’s server activity. By doing so the company’s energy consumption is expected to decrease compared to using its own servers.

Travelling sensiblyAs F-Secure’s business grows and expands geographically, travelling to customer premises is often required.

F-Secure has a Travel policy, which aims to reduce the environmental impact of travelling, minimizing energy consumption and emissions by choosing environmentally friendly means of travelling. The policy requires a pre-approval of employee travels, and the policy also encourages employees to use online conferencing tools when collaborating with our internal and external stakeholders.

2019:Travelling emissions for year 2019 were 1,786,000 kg CO2. In 2019, the scope of monitored travelling related emissions was expanded to cover more F-Secure offices. Currently, European offices are included, covering a clear majority of the company’s employees. The company aims to include data from more offices, as it becomes available.

62 STATEMENT OF CORPORATE RESPONSIBILITY

Page 65: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

EMPLOYEE AND SOCIALKey performance indicator 2019 2018 2017 Description

Employee Net Promoter Score 1)

H1: 26 H2: 13

H1: 23 H2: 21

H1: 9 H2: 13

Key performance indicator of overall employee wellbeing .

1) The Net Promoter Score measures employee satisfaction by asking people how likely it is that they would recommend F-Secure as an employer . The score is derived by deducting the share of employees giving low scores (0 to 6, “detractors”) from the share of employees giving high scores (9 to 10, “promoters”) . Scores from 7 to 8 are considered neutral .

2019: During the first half of 2019, F-Secure’s overall Employee Net Promoter Score (eNPS) devel-oped positively (26) but in the survey done after the restructuring eNPS decreased to the level of H2-2017 (13).

To improve job satisfaction, well-being and productivity F-Secure launched several initiatives under theme of Future of Work at F-Secure, which are to be implemented in different countries during 2020.

Other metrics 2019 2018 Change

Number of employees 1,696 1,666 +2%

Share of women, of total employees 23% 23% +2%

Share of women, of managers 2) 23% 20% +13%

Sick leaves, % 3) 3% 2% +30%

2) Includes line managers3) Sick leave percentage is the average amount of sick days per employee . The figure includes personnel in Finland only, which represents 37% of total employees .

2019: The relative sick leave percentage (3%) is significantly under the IT-sector average in Finland (5%).

The number of paid sick leaves increased by 9% but due to a few long term sick leaves the total number increased by 30% 3).

ENVIRONMENTAL Key performance indicator 2019 Change 2018 Decription

Electricity consumption, co-location servers, MWh

773 MWh –28%

1,081 MWh

Key performance indicator for the transition to more efficient computing .

Electricity consumption, offices, MWh 1)

1,548 MWh 25%

1,236 MWh

Key performance indicator for increasing energy efficiency in offices .

1) The electricity consumption includes vast majority of F-Secure’s offices globally . Increase in electricity consumption is due to the fact that for the fiscal year 2019 all acquisition related offices from MWR InfoSecurity have been fully taken into account, whereas in 2018 consumption of these premises was included only for H2-2018 due to the timing of the acquisition .

Helsinki, 11 February 2020

F-Secure Corporation

Board of Directors

Risto Siilasmaa Pertti ErviBruce Oreck Päivi Rekonen Tuomas SyrjänenMatti Aksela

President and CEO

Samu Konttinen

Table section

63 STATEMENT OF CORPORATE RESPONSIBILITY

Page 66: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

is published as a stock exchange release and is made available on the company’s website.

2019: The AGM was held on 19 March 2019 in HTC building Helsinki.

The resolutions and the meeting minutes of the AGM are available on F-Secure website.

Board of DirectorsThe Board of Directors is responsible for the administration of F-Secure Corporation and appropriate organization of its operations. The Board’s operations, responsibilities and duties are based on the Finnish Companies Act and other applicable legislation and are supplemented by the Board Charter. These cover the following main areas:

– approving the strategy of F-Secure, overseeing its opera-tions and annual budgets

– appointing and dismissing the CEO

– approving any major investments, acquisitions, changes in corporate structure or other matters that are significant or far-reaching

– ensuring that the supervision of the company’s accounting and financial management is duly organized

– ensuring that internal control and risk management systems are in place

– approving personnel policies and rewards systems

– preparing matters to be handled at the General Meeting

The Board of Directors meets as frequently as necessary and according to the Board Charter at least five times during its term. The Board of Directors has quorum when more than half of the members are present. An annual self-assessment is carried out by the Board to evaluate its operations. The Board of Directors primarily strives at unanimous decisions. If a decision cannot be made unanimously, the decision will be

CORPORATE GOVERNANCE AT F-SECURE F-Secure’s corporate governance practices are based on applicable Finnish laws, the rules of Helsinki Stock Exchange (Nasdaq Helsinki Oy) and the regulations and guidelines of Finnish Financial Supervisory Authority as well as with the company’s Articles of Association. This statement has been prepared in accordance with the Finnish Corporate Governance Code 2020 (publicly available at http://cgfinland.fi/en/) issued by the Securities Market Association of Finland.

Up-to-date information about F-Secure’s governance is avail-able on the company’s website at www.f-secure.com/investors.

GOVERNING BODIESF-Secure’s highest decision-making body is the General Meeting of Shareholders which elects the members of the Board of Directors. The Board of Directors is responsible for the administration of F-Secure Corporation and appropriate orga-nization of its operations. The Board of Directors appoints the CEO. The CEO, assisted by the Leadership Team, is responsible for managing the company’s business and implementing its strategic and operational targets.

Auditors

ExternaI control Internal control

General meeting of shareholders

CEO

Leadership team

Board of Directors

Personnel committee Audit committee

Internal controls and processes

Risk management

General Meeting of ShareholdersUnder the Limited Liability Companies Act, shareholders exercise their decision-making power at the General Meeting.

The General Meeting is normally held once a year as an Annual General Meeting (AGM). The AGM decides on matters stipulated by the Articles of Association and the Limited Liability Companies Act, including:

– adoption of the Financial Statements

– distribution of profit for the year

– discharging the members of the Board of Directors and the CEO from liability

– selection of members of the Board the decision on the remuneration of the Board members

– approval of the Remuneration Policy and the Remuneration Report

– election of the auditor and the decision on the auditor’s remuneration, and

– other proposals submitted to General Meeting

Each share carries one vote in the General Meeting.

A shareholder may propose items to be included on the agenda provided they are within the authority of the meeting, and the Board of Directors has received the request in advance in accordance with the set schedule. The invitation to the AGM

F-SECURE’S CORPORATE GOVERNANCE STATEMENT 2019

64 CORPORATE GOVERNANCE

Page 67: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Members of the Board of Directors and the Committees

MembersIndependence of the Company

Independence of major shareholders

Board (Meeting attendance)

Audit Committee (Meeting attendance)

Personnel Committee (Meeting attendance)

Risto Siilasmaa Yes No 1) Chairman (10/10) Chairman (5/5)

Pertti Ervi Yes Yes Member (10/10) Chairman (5/5)

Bruce Oreck Yes Yes Member (10/10) Member (5/5)

Päivi Rekonen Yes Yes Member (9/10) Member (4/5) Member (5/5)

Tuomas Syrjänen (as of 19 March) Yes Yes Member (8/8) Member (4/4)

Matti Aksela (as of 19 March) No 2) Yes Member (7/8) Member (4/4)

Matti Heikkonen (until 19 March) Yes Yes Member (1/2) Member (1/1)

Christine Bejerasco (until 19 March 2019) No 3) Yes Member (2/2) Member (1/1)

1) Risto Siilasmaa is the founder of F-Secure and on 31 December 2019 owned 37.78% of F-Secure shares .2) Matti Aksela was elected from among F-Secure Corporation’s personnel, according to the process described above in 2019 .3) Christine Bejerasco was elected from among F-Secure Corporation’s personnel, according to the same process in 2018 .

made by voting and with single majority. If the votes are even, the Chairman’s vote is decisive.

In accordance with F-Secure’s Articles of Association, the Board of Directors comprises three to seven members, who are elected at the Annual General Meeting for a period of office that extends to the subsequent AGM. The Board of Directors represents all shareholders.

Diversity is an essential part of F-Secure’s success. According to Diversity Principles established by the Board of Directors, an optimal mix of diverse backgrounds, expertise and experience strengthens the Board’s performance and promotes creation of long-term shareholder value. The Diversity Principles of the Board of Directors aim to strive towards appropriately balanced gender distribution. Both genders are represented in the Board of Directors.

To create openness, one member of the Board of Directors is elected from among F-Secure’s personnel. An election is arranged annually for F-Secure personnel and each permanent F-Secure employee based in Finland is eligible to stand as a candidate. The Personnel Committee interviews three persons who have obtained the highest number of votes in the

elections,and chooses a candidate from amongst them to be proposed for election as a member of the Board by the Annual General Meeting. Matti Aksela was appointed to the Board of Directors through this process in 2019.

The majority of Board members are independent from the company and from its major shareholders. For a detailed description of the members of the Board of Directors and their shareholdings see the end of this statement.

2019: In 2019 the Board of Directors convened 10 times, Audit Committee 5 times and Personnel Committee 5 times.

Board CommitteesIn 2019, the Board established two committees: Audit Committee and Personnel Committee (nomination and remuneration matters). The Board of Directors appoints from among itself the members and the Chairman of the committee. Each committee must have at least three members. The Board of Directors confirms the main duties and operating principles of each committee. The duties of each Committee are defined in the committee charter.

Audit CommitteeThe Audit Committee monitors and evaluates risk management, internal controls, IT strategy and practices, financial reporting as well as auditing of the accounts. The Audit Committee also prepares a proposal for the election of auditor to the Board of Directors and regularly considers the need for a separate internal audit function. Members of the Audit Committee must have broad business knowledge, as well as an adequate expertise and experience with respect to the committee’s area of responsibility and the mandatory tasks relating to auditing. The majority of members of the Audit Committee shall be inde-pendent from F-Secure Corporation and at least one member shall be independent of the company’s significant shareholders. The Audit Committee calls in experts to its meetings when necessary for the issues to be discussed. Materials of the Audit Committee meetings are made available for all members of the Board of Directors.

The Audit Committee convenes at least four (4) times a year as notified by the Chairman of the Committee. Members of the Audit Committee are listed in the table above.

65 CORPORATE GOVERNANCE

Page 68: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Personnel CommitteeThe Personnel Committee prepares material and instructs with issues related to the composition of the Board of Directors and compensation of the company’s management as well as remuneration and incentives of key personnel. The Committee also prepares the proposals for the Board composition and remuneration for the Annual General Meeting of Shareholders. The Personnel Committee calls in experts to its meetings when necessary for the issues to be discussed. Materials of Personnel Committee meetings are made available for all members of the Board of Directors.

The Personnel Committee convenes at least two (2) times a year as notified by the Chairman of the Committee. Members of the Personnel Committee are listed in the table above.

President and CEOThe Board of Directors appoints and may dismiss the CEO and decides upon the CEO’s remuneration and other benefits. The CEO is responsible for the day-to-day management of the company. The CEO’s main duties include:

– managing the business according to the instructions issued by the Board of Directors

– presenting the matters to be handled in the Board of Directors’ meetings

– implementing the decisions made by the Board of Directors

– other duties determined in the Limited Liability Companies Act

Samu Konttinen has been F-Secure’s President and CEO since 2016.The biographical details of the CEO including the shareholdings are specified below. The remuneration of the CEO is specified in the F-Secure Remuneration Statement.

Leadership TeamThe Leadership Team supports the CEO in the daily operative management of the company.

2019: Current information on the F-Secure Leadership Team can be found on our website: www.f-secure.com/investors.

For descriptions of all members of the Leadership Team during 2019 and their roles, respective membership periods and shareholdings, see the end of this statement.

INTERNAL CONTROL AND RISK MANAGEMENT Risk Management Risk management and internal control processes at F-Secure seek to ensure that risks related to the business operations of the company are properly identified, evaluated, monitored and reported in compliance with the applicable regulations.

F-Secure’s Board of Directors defines the principles of risk management and internal controls which are followed within the company. The Audit Committee assists the Board in the supervision of F-Secure’s risk management function. The CEO is accountable for ensuring that the risk management principles are implemented and applied constantly and consistently across the organization.

The primary goal of F-Secure’s risk management principles is to empower the organization to identify and manage risks more effectively. The potential negative impact and probability of different situations arising from our business operations on the company, its customers, or its partners are monitored as part of the risk management process.

F-Secure promotes continuous risk evaluation by the company’s personnel. The relevant operational risks identified through the risk management process are regularly reviewed by the CEO and Leadership Team and the company’s statutory auditor. Risk Management is an integrated part of F-Secure’s governance and management and the risk management process is aligned with the ISO-31000 standard. The Audit Committee regularly evaluates the effectiveness of the risk management system.

Internal ControlThe purpose of Internal Control is to ensure that operations are effective and aligned with the strategy, and that financial reporting and management information is reliable and

66 CORPORATE GOVERNANCE

Page 69: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

in compliance with applicable regulations and operating principles.

Internal control consists of all the guidelines, policies, processes, practices and relevant information about organiza-tional structure that help ensure that the business conduct is in compliance with all applicable regulations. The purpose of internal control is also to ensure that accounting and financial information provides a true and accurate reflection of the activities and financial situation of the company. Actual perfor-mance is monitored against sales and cost targets by operative reporting systems on a daily, weekly, or monthly basis.

The company constantly monitors its key financial processes linked to sales, revenue, costs and profitability as well as incoming and outgoing payment transactions. If any incon-sistencies appear, the issues are handled without delay. The Company’s finance department is responsible for the consis-tency and reliability of internal control methods. The finance team works in close cooperation with the CFO and businesses, providing relevant data for business planning purposes and sales estimates. The team also regularly assesses and monitors the reliability of estimates and revenue recognition.

Internal auditAudit Committee considers the need for and appropriateness of a separate Internal Audit function on a regular basis. To date, the Audit Committee has concluded that, due to the size, organizational structure and largely centrally controlled financial management of the company, a separate Internal Audit function is not necessary.

In the absence of an Internal Audit function, attention is paid to periodical review of the written guidelines and policies concerning accounting, reporting, documentation, authoriza-tion, risk management, internal control and other relevant matters in all departments. Related controls are also tested from time to time. The guidelines and policies are coordinated

by the company’s finance department with active involvement by the legal department.

The absence of a separate Internal Audit function is considered when defining the scope of the company’s external audit. Where necessary, the Internal Audit services will be purchased from an external service provider.

To facilitate transparency and exchange of information on Internal Audit related matters, the financial management team has frequent meetings with the auditors. The Audit Committee also meets regularly with the auditors.

The company has taken into use a whistleblowing line for any employees to notify the Board and Leadership Team of any compliance concerns.

Related party transactionsThe Audit Committee defines the principles for monitoring and assessing F-Secure’s related party transactions. The definition of the related parties is based on IAS 24 standard. F-Secure collects information about its related parties on regular basis. The Board of Directors decides on related party transactions that are not conducted in the ordinary course of business of the company or are not implemented under arm’s-length terms. Related party transactions are disclosed as part of financial statements according to the applicable legislation.

Insider management F-Secure complies with the applicable legislation, including EU Market Abuse Regulation “MAR”, the regulations of the Finnish Financial Supervisory Authority as well as Nasdaq Helsinki’s Guidelines for Insiders. F-Secure has established its own insider policy to complement the regulation and guidelines above.

F-Secure maintains a list of all persons who have regular access to company’s financial data. Due to the sensitive nature of financial information, persons having access to financial information before publication of an interim financial report or

a year-end report shall be subject to a thirty (30) day trading restriction prior to publication of such report (“Closed Period”).

In addition, F-Secure maintains a project-specific insider list of any projects and events which, if realized, would be likely to have a significant effect on the value of F-Secure’s shares or other financial instruments, and which have been subject to delaying of disclosure in accordance with MAR.

F-Secure has decided not to include any persons as permanent insiders. All persons with inside information regarding a project will be included in the project specific insider list.

Persons discharging managerial responsibilities (“Managers”) comprise the Board of Directors, the CEO and other members of the Leadership Team. These persons have a duty to notify F-Secure and the Finnish Financial Supervisory Authority of every transaction in their own account relating to Financial Instruments of F-Secure within three business days. The company publishes these notifications as a stock exchange release, as specified by MAR. All releases published on managers’ transactions are available on the company’s website.

AuditorsThe auditor is elected by the Annual General Meeting for a term of service ending at the close of the next Annual General Meeting. The auditor is responsible for auditing the consolidated and parent company financial statements and accounting. The auditor reports to the Board of Directors or the Audit Committee at least once a year.

2019: F-Secure has been audited by PricewaterhouseCoopers with Janne Rajalahti, Authorized Public Accountant, as the responsible auditor.

F-Secure paid the auditor EUR 144,000 in audit fees (2018: EUR 164,000), and EUR 41,000 (2018: EUR 48,000 for non-audit services.

67 CORPORATE GOVERNANCE

Page 70: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

RISTO SIILASMAAChairman of the Board of Directors since 2006 Born 1966, M.Sc. (Engineering)Main employment history:Founder, President and CEO, Member of the Board, F-Secure Corporation, 1988–2006Interim CEO, Nokia Corporation, 2013–2014Current board memberships and public duties:Chairman of the Board, F-Secure Corporation, 2006–Chairman of the Board 2012-, Member of the Board 2008–2012, Nokia CorporationMember of the Board 2007-, Chairman of the Board 2016–2018, Vice-Chairman of the Board 2013–2015, The Federation of Finnish Technology IndustriesMember of the Board, Futurice Corporation, 2018–Member of ERT European Round Table of Industrialists, 2013–Member, Global Tech Panel, an initiative of EU High Representative Federica Mogherini, 2018–Holdings: number of shares 59,991,527, holding 37.78%

PERTTI ERVIBoard member since 2003Chairman of the Audit CommitteeBorn 1957, B.Sc. (Electronics)Main employment history:Currently an independent management consultant and professional board memberCo-CEO, Member of the Executive Board, Computer 2000 AG, 1995–2000Co-founder, Managing Director, Computer 2000 Finland Corporation, 1983–1995Has worked at international management levels with major IT vendors such as Cisco, IBM, Intel, HP, and Microsoft.Current board memberships and public duties:Chairman of the Board 2011–, Member of the Board 2008–, Efecte CorporationChairman of the Board 2017–, Member of the Board 2009–, Teleste CorporationChairman of the Board, Mintly, 2017–Holdings: number of shares 56,015

BRUCE ORECKBoard member since 2016Born 1953, LL.M. (Taxation)Main employment history:CEO, The Train Factory Oy, 2018–Executive in Residence, Aalto University, 2016–Ambassador to Finland, United States, 2009–2015Founding and managing partner, Oreck, Bradley, Crighton, Adams & Chase, 2005–2009Executive Vice-President and General Counsel, Oreck Corporation, 1993–2003Current board memberships and public duties:Member of the Board, U.S. Green Building Council (USGBC), 2016–Holdings: number of shares 18,398

In this section are the biographies of the Members of the Board of Directors during 2019. Shareholdings are listed as of 31 December 2019 unless otherwise stated.

BOARD OF DIRECTORS

68 CORPORATE GOVERNANCE

Page 71: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

PÄIVI REKONENMember of the Board since 2017Born 1969, M. Sc. (Economics), M.Sc. (Social Sciences)Main employment history:Independent strategy advisor and professional board member, 2018–Managing Director, Group Technology, UBS, 2014–2018Senior Vice President, Global Head of Digital Strategy, Adecco Group, 2011–2012Head of IT, Credit Suisse, 2007–2009Various leadership roles, Cisco Systems, 1998–2007Various leadership roles, Nokia Corporation, 1990–1998Current board memberships and public duties:Member of the Board, Alma Media Corporation, 2018–Member of the Board, Efecte Corporation, 2018–Member of the Board, Konecranes Corporation, 2018–Member of the Strategy Advisory Board, UNOPS, 2018–Holdings: number of shares 13,105

TUOMAS SYRJÄNENMember of the Board since 2019Born 1976, M.Sc. (Engineering) Main employment history:Futurice Corporation, CEO 2008–2018Futurice Corporation, Head of Business Unit 2003–2008Futurice Corporation, Partner; Business Development 2001–2002Helsinki University of Technology, Electronics Production Technology, 1999–2000Current board memberships and public duties:Fira Group Corporation, Member of the board 2015–Taaleri Corporation, Member of the Board 2017–Valtion kehitysyhtiö Vake Corporation, Member of the Board 2018–Aito Intelligence Corporation, Member of the Board 2018–Futurice Corporation, Member of the Board 2018–Vaisala Corporation, Member of the Board 2019–Holdings: number of shares 16,155

MATTI AKSELABoard member since 2019Born 1975, Doctor of Science (Technology), Computer Science (Information Technology)Main employment history:Vice President, Artificial Intelligence, F-Secure Corporation, 2017–Senior Vice President, Technology, Verto Analytics Corporation, 2015–2017Vice President roles related to analytics and data science, Comptel Corporation, 2012–2015Vice President, Technology, Xtract Corporation, 2010–2012Senior Director roles in engineering and analytics development, Xtract Corporation, 2008–2010Researcher, Helsinki University of Technology, 2000–2007Holdings: number of shares 8,724

NON-CURRENT MEMBERS

MATTI HEIKKONENBoard member since April 2013 until March 2019Holdings: number of shares 27,585

CHRISTINE BEJERASCOBoard member since April 2018 until March 2019Holdings: number of shares 2,732

69 CORPORATE GOVERNANCE

Page 72: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

LEADERSHIP TEAM

SAMU KONTTINENPresident and CEO Born 1973, MBAMember of the Leadership Team since 2009Main employment history:President and CEO, F-Secure, 2016–Executive Vice President, Corporate Security, F-Secure, 2016Executive Vice President, Consumer Security, F-Secure 2014–2016Executive Vice President, Customer and Market Operations, F-Secure, 2009–2014Vice President, Mobile Business Unit, F-Secure, 2007–2009Various leadership roles in sales and channel management, F-Secure, 2005–2007Vice President, Sales, Valimo Wireless, 2001–2005Current Board Memberships: Chairman of the Board, Finnish Information Security Cluster (FISC), 2017–Member of the Board, European Cyber Security Organization (ECSO), 2018–Member of the Board, Information Technology branch group, Technology Industries of Finland, 2016–Member of the Board, Viria Corporation 2018–Holdings: number of shares 118,410

In this section are the biographies of all the members of the Leadership Team during 2019. Shareholdings are listed as of 31 December 2019 unless otherwise stated.

JUHA KIVIKOSKIExecutive Vice President, Business SecurityBorn 1970, M.Sc. (Econ.)Member of the Leadership Team since 2018Main employment history:Executive Vice President, Business Security, F-Secure, 2019–Executive Vice President, Enterprise & Channel Sales, F-Secure, 2018–2019Managing Director, Dustin Finland, 2015–2017Vice President, Sales, McAfee/Intel Security, 2013–2015Chief Operating Officer, Stonesoft, 2009–2013Several senior leadership positions at large technology companies including Siemens and Cisco Systems.Holdings: number of shares 2,639

KRISTIAN JÄRNEFELTExecutive Vice President, Consumer Security Born 1965, M.Sc (Economics)Member of the Leadership Team since 2016Main employment history:Executive Vice President, Consumer Security, F-Secure, 2016–Director, Sales, Fujitsu Finland Corporation, 2014–2015CEO and partner, Miradore Corporation, 2010–2014CEO and partner, Concilio Networks Corporation, 2006–2009Various senior leadership roles, Hewlett-Packard, 1994–2006Holdings: number of shares 29,191

70 CORPORATE GOVERNANCE

Page 73: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

IAN SHAWExecutive Vice President, Cyber Security ConsultingBorn 1971Member of the Leadership Team since 2018Main employment history:Executive Vice President, Cyber Security Consulting, F-Secure, 2019–Executive Vice President, Cyber Security, F-Secure, 2018–2019CEO, MWR InfoSecurity, 2003–2018Holdings: number of shares 62,500

JARI STILLChief Information OfficerBorn 1965, B.Sc (Information processing science)Member of the Leadership Team since 2012Main employment history:Chief Information Officer, F-Secure, 2016–Vice President, R&D Operations, F-Secure, 2012–2016Head of Research and Development, Mobile Business Unit, F-Secure, 2000–2012Co-founder and CEO, Modera Point Corporation, 1991–2000Various product development and management roles in Finnish telecommunication and software companies, 1987–1991Current Board Memberships: Member, Innovation Working Group, Technology Industries of Finland, 2018–Member of the Board, Oulu Chamber of Commerce, 2019–Holdings: number of shares 129,848

ERIIKKA SÖDERSTRÖMChief Financial Officer Born 1968, M.Sc. (Econ.)Member of the Leadership Team since 2017 Main employment history:CFO, F-Secure, 2017–CFO, KONE Corporation, 2013–2016CFO, Vacon Corporation, 2009–2012CFO, Nautor Corporation, 2008Various senior finance leader roles, Nokia Networks and Nokia Siemens Networks, 1994–2007Current Board memberships:Chairman of the Audit Committee 2018–, Member of the Board, 2017–, Valmet CorporationHoldings: number of shares 52,639

JYRKI TULOKASChief Technology OfficerBorn 1975, M.Sc. (Economics)Member of the Leadership Team since 2016Main employment history:CTO, F-Secure, 2019–Executive Vice President, Cyber Security Products & Services, F-Secure, 2018–2019Executive Vice President, Strategy and Corporate Development, F-Secure, 2016–2018Various leadership roles in product management, marketing, strategy and business development operations, F-Secure, 2007–2016Head of Business Development, Suunto Corporation, 2005–2007Holdings: number of shares 24,997

71 CORPORATE GOVERNANCE

Page 74: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

TIM ORCHARDExecutive Vice President, Managed Detection & ResponseBorn 1976,  B.Sc (Psychology)Member of the Leadership Team since 2019Main employment history:Executive Vice President, Managed Detection & Response, F-Secure, 2019–Chief Operating Officer, Countercept 2018–2019Several leadership roles, BAE Systems Applied Intelligence 2012–2018Technical Director, Activity Info Management Ltd. 2007–2012Holdings: number of shares 0

ANTTI HOVILAExecutive Vice President, Strategy, Brand & CommunicationsBorn 1981, M.Sc. (Technology), MBAMember of the Leadership Team since 2019Main employment history:Executive Vice President, Strategy, Brand & Communications, F-Secure, 2019–Executive Vice President, Strategy and Corporate Development, F-Secure, 2019Associate Director, Strategy & Planning, Fidelity International, 2017–2019Equity Research Analyst, Fidelity International, 2010–2017Business Development Manager, Nokia Corporation, 2006–2008Management Consultant, McKinsey & Company, 2005–2006Holdings: number of shares 0

EVA TUOMINENExecutive Vice President, People Operations & CultureBorn 1976, M.Sc. (Econ.)Member of the Leadership Team since 2019Main employment history:Executive Vice President, People Operations & Culture, F-Secure, 2019–Director, Human Capital Consulting, Deloitte Finland, 2014–2019Consulting Director, Nordic Region, NGA Human Resources, 2010–2014Business Unit Manager, NGA Human Resources 2003–2010Holdings: number of shares 0

NON-CURRENT MEMBERS

MIKA STÅHLBERGChief Technology Officer – until October 2019Currently Vice President, Detection & Response, F-Secure, 2019–

JYRKI ROSENBERGChief Marketing Officer – until October 2019

72 CORPORATE GOVERNANCE

Page 75: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

This Remuneration Statement has been prepared according to Finnish Corporate Governance code 2015. A new Remuneration Policy prepared according to Corporate Governance Code 2020 will be published and presented to Annual General Meeting of shareholders 2020 for decision making.

REMUNERATION STATEMENT

Position Remuneration Paid in CashRemuneration Paid in

Shares Total

Chairman of the Board 48,000 EUR 32,000 EUR 80,000 EUR

Committee Chairmen 28,800 EUR 19,200 EUR 48,000 EUR

Members of the Board 22,800 EUR 15,200 EUR 38,000 EUR

Member belonging to the personnel of the Company 7,600 EUR 5,067 EUR 12,667 EUR

REMUNERATION OF THE BOARD OF DIRECTORS Remuneration of the Board of Directors proposal to the company’s Annual General Meeting is based on among other things benchmarking data on board compensation reviewed by the Personnel Committee. When reviewing benchmarking data and other market trends the Personnel Committee considers among other things the company’s ability to attract and retain highly skilful members to the Board of Directors. For the purposes of further aligning the interests of members of the Board of Directors and the shareholders of the company a significant part of each board members’ remuneration is paid in shares of the company.

Approximately 40% of the annual remuneration will be paid in F-Secure’s shares. The company will purchase such shares under the name of each member of the Board of Directors directly from the Nasdaq Helsinki stock market where F-Secure shares are publicly traded. The company will pay any applicable asset transfer tax arising from remuneration paid in shares on board members’ behalf.

No additional meeting fees are paid to members of the Board of Directors.

For Members of the Board of Directors, changes in the holdings of the company shares and rewards paid in shares are reported according to the Market Abuse Regulation. Related stock exchange releases are available on the company web pages. Full ownership details are reported in connection with the biographical details of the members.

DECISION MAKING PROCESS ON REMUNERATIONF-Secure’s general meeting of shareholders decides on the remuneration of the Board of Directors and members of board committees. Board of Directors’ Personnel Committee prepares proposals on the Board of Directors remuneration. Based on the personnel committees proposal the Board of Directors proposes remuneration for the general meeting of shareholders.

F-Secure’s general meeting of shareholders also decides on authorizations for the Board of Directors to issue shares or special rights entitling to shares or to repurchase F-Secure shares for remuneration and incentive purposes.

Authorizations of the Board of DirectorsThe Annual General Meeting of F-Secure on 19 March 2019 resolved on the Board of Directors’ authorization to decide on repurchase of a maximum of 10,000,000 own shares of the company. The board is authorized to deviate from the

proportional holdings of the shareholders (directed repur-chase). The repurchased shares may be used on the Board of Directors’ decision as part of the company’s incentive scheme or otherwise further assigned. The authorization is proposed to be valid until next Annual General Meeting however not longer than until June 30, 2020.

The Annual General Meeting of F-Secure on 19 March 2019 resolved on the Board of Directors’ authorization to decide on the issuance of a maximum of 31,000,000 shares or special rights entitling to shares under Finnish Companies Act. The Board of Directors is authorized to deviate from the pre-emptive rights of shareholders (directed issue). The issuance of shares or special rights may be used on the Board of Directors’ decision as part of the company’s incentive scheme or for other purposes decided by the Board of Directors. The authorization is proposed to be valid until next Annual General Meeting however not longer than until June 30, 2020.

73 CORPORATE GOVERNANCE

Page 76: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

COMPENSATION OF CEO AND THE LEADERSHIP TEAMThe Board of Directors nominates the Chief Executive Officer and decides on the remuneration and benefits of the CEO. Mr. Samu Konttinen has acted as the CEO since 1 August 2016.

Key principles of rewarding considering the CEO and Leadership Team membersCompensation of the CEO and other members of the Leadership Team are decided by the Board of Directors. Personnel committee prepares materials and otherwise advises the Board of Directors on remuneration related matters. Changes to Leadership Team members’ salaries are proposed by the CEO and changes to CEO’s salary are proposed by the Personnel Committee.

The compensation of the CEO and other members of the Leadership Team consists of base salary, benefits, short-term incentives and long-term incentives. The CEO and other members of the Leadership Team are entitled to receive performance based rewards which are paid based on achieve-ments in specific financial and operative criteria set by the Board of Directors. About half of the total compensation of the CEO and other members of the Leadership Team is paid as fixed monthly salary and the rest consists of short and long term incentives and fringe benefits.

F-Secure’s compensation systems in general are based on rewarding for performance and competencies. Compensation is designed to be competitive compared to relevant reference markets, increase commitment and work engagement and be consistent across the organization. F-Secure aims to pay at least market level base salaries to attract and retain talent.

F-Secure’s short-term incentives are intended to share company’s success with employees and increase commitment to company performance. Long-term incentives are a part of F-Secure’s key employee incentive and retention program

to is to support company’s strategy by aligning the interests of the shareholders and the key employees and to recognize and reward selected employees for strong performance and of future potential for F-Secure. Employee benefit plans are at least on market practice levels to attract talent and increase employee wellbeing.

Fixed Remuneration of the CEO and the Leadership TeamThe fixed remuneration on the CEO and other members of the Leadership Team consists of base salary and fringe benefits. The CEO and other members of the Leadership Team do not receive any additional compensation for their work in the Leadership Team or for acting in other decision making bodies of the Corporation.

Base Salary (Monthly Fixed Pay)Base salary is the core part of the fixed remuneration for the CEO and the members of the Leadership Team. The payments to CEO and the members of the Leadership team are done with the same monthly schedule as for other employees.

Fringe BenefitsCEO and other members of the Leadership team have same taxable (e.g car, mobile phone and lunch benefit) and non-taxable fringe benefits which the company offers to its employees in their respective home country.

PensionsPension accumulation and retirement age of the CEO and other members of the Leadership Team are determined by the terms of the applicable law in each country. Pension payment for the CEO and the Leadership Team members are based on the local laws and practices.

Terms of notice for the CEO The period of termination notice for the CEO is six (6) months on CEO’s and on the Company’s side. Possible termination of CEO’s contract does not include any other compensation.

Variable Compensation and Performance Based RewardingThe variable compensation of the CEO and the members of the Leadership Team consists of short term incentives and long term incentive programs. The Board of Directors decides on the terms and conditions, the earning criteria and the payment of the rewards from the plans.

Short Term Performance Based Incentive programs (STI) The target reward for the CEO is 50% of his annual base salary and 30% for the members of the Leadership Team. The maximum reward from the short term incentive program for the CEO is 100% of his annual base salary. The maximum reward for other Leadership Team members is 60% of their annual base salary.

Long-term Performance Based Incentive programs (LTI) F-Secure has a share based incentive program with currently two active earning periods 2018–2020 and 2019–2021.

The target reward from the LTI program for the CEO is 100% of his annual base salary and 75% for the other members of the Leadership Team.

74 CORPORATE GOVERNANCE

Page 77: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Performance Based Share programs (Long-term Share Based Incentive Programs)F-Secure Corporation has launched a share based incentive program for 2017–2019 for its key employees. Participants of the program may earn shares of F-Secure Corporation based on Corporation level business targets set by the Board of Directors separately for each three year earning period.

Share based incentive program 2017–2019

The share based incentive program 2017–2019 was established in February 2017. The total duration of the program is five years and it comprises of three annually (1st Jan 2017, 1st Jan 2018 and 1st Jan 2019) commencing earning periods each lasting three years. Program ends 31st December 2021.

The possible gross rewards from the programs are paid partly in shares and partly in cash to cover taxes. The maximum total reward of the entire program is 10. 000. 000 shares. Possible payments based on the program are made separately for each

earning period after each earning period ends. Payments are based on performance against a revenue and / or Total Shareholder Return (TSR) targets set by the Board of Directors.

There are no restrictions set for the shares received from the share based incentive programs. The participants in share-based incentive programs are recommended hold at least 50% of the received shares and to cumulate the shares from the incentive programs until the value of the shares received from the share programs equals the annual gross base salary of the employee.

Matching Share PlanThe Board of Directors decided to introduce a matching share plan for F-Secure personnel in December 2017. Purpose of the program is to incentivize personnel to become shareholders in the company and increase their commitment as well as reward them through the potential increase of share value.

Participation was offered for all employees to take part in the retention period 2018–2020. Participation was voluntary, and every participant is eligible to acquire shares worth a maximum of 10,000 euros.

F-Secure will give participants one extra share (gross) for each two shares acquired through the plan in 2020. Dividends paid to the invested shares during the retention period will be reinvested in shares, thus, entitling the participants to additional matching shares.

Some members of the Leadership Team (and Matti Aksela as the member of the Board of Directors and the CEO) have chosen to participate this incentive program.

Position Number of Shares

CEO and President 2,639

Other Leadership Team 13,195

Matti Aksela (Board Member belonging to the personnel of the Company) 2,639

Period 2017 2018 2019 2020 2021

2017–2019 Earning Period I

2018–2020 Earning Period II

2019–2021 Earning Period III

75 CORPORATE GOVERNANCE

Page 78: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

REWARDING OF THE CEO AND THE LEADERSHIP TEAM IN 2019Leadership Team Compensation in 2019

Position Fixed payments BenefitsShort term incen-

tives and bonusesLong-Term incen-

tives Total

CEO and President Konttinen Samu 275,778 EUR 19,800 EUR 92,729 EUR 78,463 EUR 466,780 EUR

Other Leadership Team 1,389,719 EUR 35,271 EUR 485,392 EUR 224,377 EUR 2,134,759 EUR

Total 1,665,508 EUR 55,071 EUR 578,121 EUR 302,840 EUR 2,601,539 EUR

BOARD COMPENSATION IN 2019Position Reward paid in Cash

Reward paid as shares Total

Siilasmaa Risto 46,158 EUR 33,842 EUR 80,000 EUR

Ervi Pertti 27,694 EUR 20,306 EUR 48,000 EUR

Syrjänen Tuomas 21,925 EUR 16,075 EUR 38,000 EUR

Oreck Bruce 21,925 EUR 16,075 EUR 38,000 EUR

Rekonen Päivi 21,925 EUR 16,075 EUR 38,000 EUR

Aksela Matti 7,309 EUR 5,358 EUR 12,667 EUR

Total 146,935 EUR 107,732 EUR 254,667 EUR

SHAREHOLDINGS OF THE BOARD OF DIRECTORS, THE CEO AND OTHER MEMBERS OF THE LEADERSHIP TEAMAccording to the Market Abuse Regulation (MAR) stock exchange releases are published of all share transactions of the Board of Directors, the CEO and other members of the Leadership Team, including all rewards paid to them as F-Secure financial instruments. Stock exchange releases are

available on the Company’s web-pages. The total amounts of company shares held by the Board of Directors and the Leadership Team members is published in the Corporate Governance Statement.

76 CORPORATE GOVERNANCE

Page 79: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

Contact information

Eriikka Söderström, CFO, F-Secure+358 40 6691844

Henri Kiili, Investor Relations and Treasury Director, F-Secure+358 40 8405450

[email protected]

Financial calendarDuring the year 2020, F-Secure Corporation will publish financial information as follows:

• Interim report January–March 2020, April 30, 2020

• Half year financial report January–June 2020, July 16, 2020

• Interim report January–September 2020, October 29, 2020

Annual General Meeting

• The Annual General Meeting is scheduled for Tuesday, March 24, 2020 at 14:00 EET.

More information is available at https://www.f-secure.com/en/investors/governance.

INFORMATION FOR SHAREHOLDERS

content F-Secure design and layout Kreab photographs F-Secure

77 CORPORATE GOVERNANCE

Page 80: F-Secure ANNUAL REPORT 2019 · 2021. 1. 12. · F-Secure’s way of operating . . . . . . . . . . . . . . . . . . . 03 . Products and services . . . . . . . . . . . . . . . .

F-Secure CorporationTammasaarenkatu 7

P.O. Box 24, 00181 HelsinkiTel. +358 9 2520 0700

[email protected]